Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.jazzsolutions.com

Overview

General Information

Sample URL:https://www.jazzsolutions.com
Analysis ID:1540379
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2052,i,14851827175926371327,2958945397892333584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.jazzsolutions.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.jazzsolutions.com/HTTP Parser: No favicon
Source: https://www.jazzsolutions.com/news/HTTP Parser: No favicon
Source: https://www.jazzsolutions.com/news/HTTP Parser: No favicon
Source: https://www.jazzsolutions.com/contact-us/HTTP Parser: No favicon
Source: https://www.jazzsolutions.com/contact-us/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.7:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.7:50225 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dashicons.min.css?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/css/core/reset.css?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/css/core/wordpress.css?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/css/core/screen.css?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/css/modulobox.css?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/css/menus/left-align-menu.css?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/css/themify-icons.css?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/css/tooltipster.css?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.31.0 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-9693.css?ver=1729524336 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/css/swiper.css?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /td/rul/995776307?random=1729698870136&cv=11&fst=1729698870136&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=Jazz%20Solutions%2C%20Inc.%20(JSL)%20%E2%80%93%20Cybersecurity%2C%20ICAM%2C%20Government%20IT&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/css/justifiedGallery.css?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/css/flickity.css?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/css/avante-elementor-responsive.css?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/css/avante-elementor.css?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.24.4 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/conditionals/shapes.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-divider.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-accordion.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-icon-list.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-140.css?ver=1729524516 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/css/core/responsive.css?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/modules/kirki/assets/css/kirki-styles.css?ver=3.0.21 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Tb+kKSb4VuECXG9&MD=RWzOpOAy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699467820081
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/JSL-Logo_No-Tagline_WHITE.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=expiry=1729699468581506
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699477677789
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jazzsolutions.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699477677789
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/home-capitol2-64b0051d4d769.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/home1_bg1.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-140.css?ver=1729524516Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/JSL-Logo_No-Tagline_2023.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/mission-bullseye.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/quality-icon.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/JSL-Logo_No-Tagline_WHITE.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/person-at-screen2.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/mission-bullseye.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699479352794
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/cybersecurity-icon.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699477677789
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/JSL-Logo_No-Tagline_2023.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699479631615
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/quality-icon.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699479667424
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/ICAM-icon.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699477677789
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-3141.css?ver=1729524517 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/home1_bg1.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699479630569
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/styles/e-animation-grow.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/home-capitol2-64b0051d4d769.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699479630569
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-social-icons.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/cybersecurity-icon.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699480843480
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/person-at-screen2.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699480900419
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/conditionals/apple-webkit.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-6189.css?ver=1729524337 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699481064611
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-icon-box.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699481064611
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/ICAM-icon.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699481064611
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-3153.css?ver=1729524337 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699481154281
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-3274.css?ver=1729685042 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699481311271
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-image-gallery.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699481261116
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/995776307/?random=1729698870136&cv=11&fst=1729698870136&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=Jazz%20Solutions%2C%20Inc.%20(JSL)%20%E2%80%93%20Cybersecurity%2C%20ICAM%2C%20Government%20IT&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min.css?ver=5.15.3 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699482405614
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699482290657
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699482467712
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699482537318
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/jquery.lazy.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699482726356
Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G1--&gcd=13l3l3l3l5l1&tag_exp=101686685~101823847&rnd=430549932.1729698870&url=https%3A%2F%2Fwww.jazzsolutions.com%2F&dma=0&npa=0&gtm=45je4ah0v9117458140za200&auid=1636651784.1729698870&did=dZGIzZG&gdid=dZGIzZG&frm=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/995776307/?random=1729698870136&cv=11&fst=1729698870136&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=Jazz%20Solutions%2C%20Inc.%20(JSL)%20%E2%80%93%20Cybersecurity%2C%20ICAM%2C%20Government%20IT&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlCWhCfhgREizNNTjGu-DD7NLNFR-5bQbdZF7bggSwj_Z0au6JDY4pSTPlN
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-regular-400.woff2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jazzsolutions.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min.css?ver=5.15.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699483819615
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/995776307/?random=1729698870136&cv=11&fst=1729695600000&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=Jazz%20Solutions%2C%20Inc.%20(JSL)%20%E2%80%93%20Cybersecurity%2C%20ICAM%2C%20Government%20IT&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfe9Sc0bkJOc2aF1TA8CrYQamSW2RFBzXLt9pSeAeWcmqQCvLa&random=2700689525&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jazzsolutions.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699483873767
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/modulobox.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699483343574
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/swiper.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699483819615
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699483873767
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/jquery.parallax-scroll.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699483819615
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699483927925
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/995776307/?random=1729698870136&cv=11&fst=1729695600000&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=Jazz%20Solutions%2C%20Inc.%20(JSL)%20%E2%80%93%20Cybersecurity%2C%20ICAM%2C%20Government%20IT&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfe9Sc0bkJOc2aF1TA8CrYQamSW2RFBzXLt9pSeAeWcmqQCvLa&random=2700689525&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/jquery.lazy.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699484422920
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/jquery.smoove.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699485342781
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/jquery.parallax-scroll.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699485342781
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/parallax.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699485342781
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/jquery.sticky-kit.min.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699485342781
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/avante-elementor.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699485342781
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/modulobox.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699485342781
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-statistics/assets/js/tracker.js?ver=14.10.3 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699485342781
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699485342781
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699486731982
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/jquery.smoove.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699486731982
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/jquery.sticky-kit.min.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699486789748
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/tweenmax.min.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699486789748
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/js/waypoints.min.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699486828657
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-statistics/assets/js/tracker.js?ver=14.10.3 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699486828657
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/js/jquery.stellar.min.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699486836717
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699486836717
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/js/core/custom_plugins.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699486836717
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/js/core/custom.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699486836717
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/avante-elementor.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699486836717
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/parallax.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699486836717
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/js/jquery.tooltipster.min.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699487953865
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699487953865
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-site-kit/dist/assets/js/googlesitekit-consent-mode-3d6495dceaebc28bcca3.js HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488038780
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/js/waypoints.min.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488038780
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/tilt.jquery.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488168440
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/js/jquery.stellar.min.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488168440
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/js/core/custom_plugins.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488466033
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/modules/kirki/assets/webfont.js?ver=3.0.21 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488466033
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.24.4 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488488888
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488488888
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/js/core/custom.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488488888
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/tweenmax.min.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699486602341
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488168440
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/tilt.jquery.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488168440
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488466033
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488466033
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/js/jquery.tooltipster.min.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488466033
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.24.4 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699489802462
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-site-kit/dist/assets/js/googlesitekit-consent-mode-3d6495dceaebc28bcca3.js HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488466033
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.24.4 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699489802462
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699490032335
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/modules/kirki/assets/webfont.js?ver=3.0.21 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488173072
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699488173072
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.24.4 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699489802462
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491156608
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491156608
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-premium/assets/js/frontend-gtag.min.js?ver=9.1.0 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491156608
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Awards-Collage-scaled.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491335600
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491335600
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/app-dev-hero.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491335600
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/home-conf-room-64b017a30f4dd.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/test-alliances-based-on-new-contract-vehicles-graphic_150.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.24.4 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.24.4 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699492382553
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/conditionals/dialog.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699492580046
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-premium/assets/js/frontend-gtag.min.js?ver=9.1.0 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699492580046
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/conditionals/lightbox.min.css?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699492580046
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/icons/modulobox.svg HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/wp-content/themes/avante/css/modulobox.css?ver=6.6.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699492382553
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Awards-Collage-scaled.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699492747142
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/test-alliances-based-on-new-contract-vehicles-graphic_150.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699492747142
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/app-dev-hero.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/new-cmmi-cert-graphic-64b04b05ae5b3.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699492382553
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/home-conf-room-64b017a30f4dd.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/new-contract-vehicles-graphic_150.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/11/JSL-Logo_No-Tagline_WHITE.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/white-background-medallion2-150x150.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Inc-Regionals-Circle_web-150x150.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/icons/modulobox.svg HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699494216427
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Best-Places-to-Work_circle_web-150x150.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/11/JSL-Logo_No-Tagline_WHITE.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699495309994
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/fast50-with-screen-circle_2024-150x150.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/white-background-medallion2-150x150.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699495399437
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/woman-IT_hero-size2.jpg HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Case_Job-Corps_Wall.jpg HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/new-cmmi-cert-graphic-64b04b05ae5b3.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699495728133
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/home1_bg2.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-140.css?ver=1729524516Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/new-contract-vehicles-graphic_150.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699495728133
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Inc-Regionals-Circle_web-150x150.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699495728133
Source: global trafficHTTP traffic detected: GET /news/ HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699495399437
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-165.css?ver=1729524605 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; session=expiry=1729699498446915; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Image-2-16-24-at-9.40%E2%80%AFAM-610x610.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Inc5000_Medallion_Color-1-610x610.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-json/wp-statistics/v2/hit HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699495399437
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Best-Places-to-Work_circle_web-150x150.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699495399437
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/home1_bg2.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699497163121
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/fast50-with-screen-circle_2024-150x150.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699495399437
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/ECMS_student-aid-image-copy-610x610.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Image-5-16-24-at-9.08%E2%80%AFAM-1-610x610.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/woman-IT_hero-size2.jpg HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699497163121
Source: global trafficHTTP traffic detected: GET /td/rul/995776307?random=1729698897807&cv=11&fst=1729698897807&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2Fnews%2F&ref=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=News%20%E2%80%93%20Jazz%20Solutions%2C%20Inc.%20(JSL)&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl4sn0wIRL8cz_T9bQbyh_f_IFqwjru6YCdDAPDKWC6PlyjXA9KqLfBUSu0
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/995776307/?random=1729698897807&cv=11&fst=1729698897807&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2Fnews%2F&ref=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=News%20%E2%80%93%20Jazz%20Solutions%2C%20Inc.%20(JSL)&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl4sn0wIRL8cz_T9bQbyh_f_IFqwjru6YCdDAPDKWC6PlyjXA9KqLfBUSu0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/news-news-keyboard-hero-64b0570520959.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-165.css?ver=1729524605Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699499533564
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/ECMS_student-aid-image-copy-610x610.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699499447897
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/swiper.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699499533564Range: bytes=219885-219885If-Range: "38d98-61f9016891450"
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/ECMS_student-aid-image-copy-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699499631496
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/home1_bg3.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-140.css?ver=1729524516Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699491403545
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/swiper.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699499533564Range: bytes=219885-232855If-Range: "38d98-61f9016891450"
Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G1--&gcd=13l3l3l3l5l1&tag_exp=101686685~101823847&rnd=800113440.1729698898&url=https%3A%2F%2Fwww.jazzsolutions.com%2Fnews%2F&dma=0&npa=0&gtm=45je4ah0v9117458140za200&auid=1636651784.1729698870&did=dZGIzZG&gdid=dZGIzZG&frm=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl4sn0wIRL8cz_T9bQbyh_f_IFqwjru6YCdDAPDKWC6PlyjXA9KqLfBUSu0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699497163121
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Image-2-16-24-at-9.40%E2%80%AFAM-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699499533564
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Inc5000_Medallion_Color-1-742x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699499533564
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/lightbox.26bf6b6c4232d8789c0e.bundle.min.js HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699499533564
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.3 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699499629503
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Image-5-16-24-at-9.08%E2%80%AFAM-1-610x610.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699501219359
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699499631496
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699485079348
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/accordion.8799675460c73eb48972.bundle.min.js HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699501219359
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Image-5-16-24-at-9.08%E2%80%AFAM-1-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699501219359
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/BPW-website-graphic-copy-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699501219359
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/inc-graphic-space-3-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Inc5000_Medallion_Color-1-610x610.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Image-2-16-24-at-9.40%E2%80%AFAM-610x610.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/995776307/?random=1729698897807&cv=11&fst=1729698897807&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2Fnews%2F&ref=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=News%20%E2%80%93%20Jazz%20Solutions%2C%20Inc.%20(JSL)&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl4sn0wIRL8cz_T9bQbyh_f_IFqwjru6YCdDAPDKWC6PlyjXA9KqLfBUSu0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/news-news-keyboard-hero-64b0570520959.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/home1_bg3.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/995776307/?random=1729698897807&cv=11&fst=1729695600000&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2Fnews%2F&ref=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=News%20%E2%80%93%20Jazz%20Solutions%2C%20Inc.%20(JSL)&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfo_awtcVXI0gtXQFO6njhS_iGJ_wh3ziLIfms1qfJkSnrV8lr&random=2074233449&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/ECMS_student-aid-image-copy-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/avante-elementor/assets/js/swiper.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Job-Corps2-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/Fast-50-screen3-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/IBM_IRS-1920x720-1-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/VA-beach-sized-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699505530905
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/VA-beach-office-sized-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699505530905
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/DOE-building-sized-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699505530905
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/Inc5000_Medallion_Color-1-742x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Image-2-16-24-at-9.40%E2%80%AFAM-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/04/News-graphic-sized-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699506467393
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/lightbox.26bf6b6c4232d8789c0e.bundle.min.js HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.3 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /wp-json/wp-statistics/v2/hit HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699504222455
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/995776307/?random=1729698897807&cv=11&fst=1729695600000&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2Fnews%2F&ref=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=News%20%E2%80%93%20Jazz%20Solutions%2C%20Inc.%20(JSL)&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfo_awtcVXI0gtXQFO6njhS_iGJ_wh3ziLIfms1qfJkSnrV8lr&random=2074233449&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/04/News-graphic-2-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699507700102
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.24.7 HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699506467393
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699506467393
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/accordion.8799675460c73eb48972.bundle.min.js HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699506467393
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/BPW-website-graphic-copy-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699506467393
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/inc-graphic-space-3-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699506467393
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/Generic-office-sized-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699503939852
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Image-5-16-24-at-9.08%E2%80%AFAM-1-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699506467393
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/Generic-office-building-sized-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699507990433
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/news-contact-us-on-keyboard-key-internet-or-online-contact-through-website-64b058750f40b.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-165.css?ver=1729524605Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699507990433
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/avante/fonts/themify.woff HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.jazzsolutions.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.jazzsolutions.com/wp-content/themes/avante/css/themify-icons.css?ver=6.6.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699502751141
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/Job-Corps2-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699506467393
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/Fast-50-screen3-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699507700102
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/IBM_IRS-1920x720-1-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699503939852
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/VA-beach-office-sized-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699507990433
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/VA-beach-sized-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699507990433
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/DOE-building-sized-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699508002257
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/04/News-graphic-sized-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699508002257
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/04/News-graphic-2-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699509103825
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/Generic-office-building-sized-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699509507060
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/Generic-office-sized-960x550.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699509282289
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/news-contact-us-on-keyboard-key-internet-or-online-contact-through-website-64b058750f40b.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699509580118
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/cropped-JSL-updated-favicon-1-150x150.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699507990433
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/cropped-JSL-updated-favicon-1-150x150.webp HTTP/1.1Host: www.jazzsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699511812892
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Tb+kKSb4VuECXG9&MD=RWzOpOAy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /contact-us/ HTTP/1.1Host: www.jazzsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.jazzsolutions.com/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.1.1729698897.0.0.0; session=expiry=1729699511812892
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-linkedin elementor-animation-grow elementor-repeater-item-a9fc5ce" href="https://www.linkedin.com/company/jazzsolutions/" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-linkedin elementor-repeater-item-3dde1a2" href="https://www.linkedin.com/company/jazzsolutions" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_396.7.drString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-linkedin elementor-repeater-item-a9fc5ce" href="https://www.linkedin.com/company/jazzsolutions/" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: share : 'https://www.youtube.com/watch?v=[ID]', equals www.youtube.com (Youtube)
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: tag.src = "https://www.youtube.com/iframe_api"; equals www.youtube.com (Youtube)
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: url : 'https://www.youtube.com/embed/[ID]?enablejsapi=1&rel=0&autoplay=1', equals www.youtube.com (Youtube)
Source: chromecache_358.7.dr, chromecache_271.7.drString found in binary or memory: var iframe = '<iframe width="100%" height="100%" src="https://www.youtube.com/embed/'+id+'" frameborder="0" allow="autoplay; encrypted-media" allowfullscreen></iframe>'; equals www.youtube.com (Youtube)
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: facebook : 'https://www.facebook.com/sharer/sharer.php?u=[url]', equals www.facebook.com (Facebook)
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: linkedin : 'https://www.linkedin.com/shareArticle?url=[url]&mini=true&title=[text]', equals www.linkedin.com (Linkedin)
Source: chromecache_256.7.dr, chromecache_294.7.drString found in binary or memory: !function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,(function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",(function(){l(t)})),"button"===i.attr("role")&&i.on("keyup",(e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))}))}(e),!1}))};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach((function(t){n[t]=n[t].replace("#","")})),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}","x-twitter":"https://x.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",threads:"https://threads.net/intent/post?text={text} {url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*%0A{text}%0A{url}",xing:"https://www.xing.com/spi/shares/new?url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}%0A{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(t,e){var r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,r){return e[r]||""}));if("email"===t){if(-1<e.title.indexOf("&")||-1<e.text.indexOf("&")){var i={text:e.text.replace(new RegExp("&","g"),"%26"),title:e.title.replace(new RegExp("&","g"),"%26"),url:e.url};r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,e){return i[e]}))}return r.indexOf("?subject=&body")&&(r=r.replace("subject=&","")),r}return r},t.fn.shareLink=function(e){return this.each((function(){t(this).data("shareLink",new ShareLink(this,e))}))}}(jQuery); equals www.facebook.com (Facebook)
Source: chromecache_256.7.dr, chromecache_294.7.drString found in binary or memory: !function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,(function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",(function(){l(t)})),"button"===i.attr("role")&&i.on("keyup",(e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))}))}(e),!1}))};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach((function(t){n[t]=n[t].replace("#","")})),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}","x-twitter":"https://x.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",threads:"https://threads.net/intent/post?text={text} {url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*%0A{text}%0A{url}",xing:"https://www.xing.com/spi/shares/new?url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}%0A{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(t,e){var r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,r){return e[r]||""}));if("email"===t){if(-1<e.title.indexOf("&")||-1<e.text.indexOf("&")){var i={text:e.text.replace(new RegExp("&","g"),"%26"),title:e.title.replace(new RegExp("&","g"),"%26"),url:e.url};r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,e){return i[e]}))}return r.indexOf("?subject=&body")&&(r=r.replace("subject=&","")),r}return r},t.fn.shareLink=function(e){return this.each((function(){t(this).data("shareLink",new ShareLink(this,e))}))}}(jQuery); equals www.linkedin.com (Linkedin)
Source: chromecache_256.7.dr, chromecache_294.7.drString found in binary or memory: !function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,(function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",(function(){l(t)})),"button"===i.attr("role")&&i.on("keyup",(e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))}))}(e),!1}))};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach((function(t){n[t]=n[t].replace("#","")})),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}","x-twitter":"https://x.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",threads:"https://threads.net/intent/post?text={text} {url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*%0A{text}%0A{url}",xing:"https://www.xing.com/spi/shares/new?url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}%0A{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(t,e){var r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,r){return e[r]||""}));if("email"===t){if(-1<e.title.indexOf("&")||-1<e.text.indexOf("&")){var i={text:e.text.replace(new RegExp("&","g"),"%26"),title:e.title.replace(new RegExp("&","g"),"%26"),url:e.url};r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,e){return i[e]}))}return r.indexOf("?subject=&body")&&(r=r.replace("subject=&","")),r}return r},t.fn.shareLink=function(e){return this.each((function(){t(this).data("shareLink",new ShareLink(this,e))}))}}(jQuery); equals www.twitter.com (Twitter)
Source: chromecache_256.7.dr, chromecache_294.7.drString found in binary or memory: !function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,(function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",(function(){l(t)})),"button"===i.attr("role")&&i.on("keyup",(e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))}))}(e),!1}))};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach((function(t){n[t]=n[t].replace("#","")})),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}","x-twitter":"https://x.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",threads:"https://threads.net/intent/post?text={text} {url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*%0A{text}%0A{url}",xing:"https://www.xing.com/spi/shares/new?url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}%0A{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(t,e){var r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,r){return e[r]||""}));if("email"===t){if(-1<e.title.indexOf("&")||-1<e.text.indexOf("&")){var i={text:e.text.replace(new RegExp("&","g"),"%26"),title:e.title.replace(new RegExp("&","g"),"%26"),url:e.url};r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,e){return i[e]}))}return r.indexOf("?subject=&body")&&(r=r.replace("subject=&","")),r}return r},t.fn.shareLink=function(e){return this.each((function(){t(this).data("shareLink",new ShareLink(this,e))}))}}(jQuery); equals www.vkontakte.ru (VKontakte)
Source: chromecache_195.7.dr, chromecache_298.7.dr, chromecache_400.7.dr, chromecache_324.7.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},kk:function(){e=Ab()},ud:function(){d()}}};var hc=la(["data-gtm-yt-inspected-"]),lD=["www.youtube.com","www.youtube-nocookie.com"],mD,nD=!1; equals www.youtube.com (Youtube)
Source: chromecache_195.7.dr, chromecache_298.7.dr, chromecache_400.7.dr, chromecache_324.7.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=SA(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Lb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},VA=function(){var a=[],b=function(c){return qb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_195.7.dr, chromecache_298.7.dr, chromecache_400.7.dr, chromecache_324.7.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={oh:e,mh:f,nh:g,Yh:k,Zh:m,Ie:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(wD(w,"iframe_api")||wD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!nD&&uD(x[A],p.Ie))return yc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_195.7.dr, chromecache_298.7.dr, chromecache_400.7.dr, chromecache_324.7.drString found in binary or memory: var yC=function(a,b,c,d,e){var f=pA("fsl",c?"nv.mwt":"mwt",0),g;g=c?pA("fsl","nv.ids",[]):pA("fsl","ids",[]);if(!g.length)return!0;var k=uA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!bz(k,dz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.jazzsolutions.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: unknownHTTP traffic detected: POST /pagead/landing?gcs=G1--&gcd=13l3l3l3l5l1&tag_exp=101686685~101823847&rnd=430549932.1729698870&url=https%3A%2F%2Fwww.jazzsolutions.com%2F&dma=0&npa=0&gtm=45je4ah0v9117458140za200&auid=1636651784.1729698870&did=dZGIzZG&gdid=dZGIzZG&frm=0 HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.jazzsolutions.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.jazzsolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=UTF-8Content-Length: 114Connection: closeDate: Wed, 23 Oct 2024 15:55:00 GMTServer: ApacheSet-Cookie: session=expiry=1729699500909613;Max-Age=600;path=/;httponly;secure;X-Frame-Options: SAMEORIGIN, SAMEORIGINX-Robots-Tag: noindexLink: <https://www.jazzsolutions.com/wp-json/>; rel="https://api.w.org/"X-Content-Type-Options: nosniffAccess-Control-Expose-Headers: X-WP-Total, X-WP-TotalPages, LinkAccess-Control-Allow-Headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-TypeX-XSS-Protection: 1; mode=blockReferrer-Policy: no-referrer-when-downgradeX-Cache: Error from cloudfrontVia: 1.1 ecb3ea567a6c6095a23354fbdc938128.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P6X-Amz-Cf-Id: 7yvk3cly3oPxklPknm652s8-pQLyOSfj6MSs6cOlYwl2i7G0IFypvw==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=UTF-8Content-Length: 114Connection: closeDate: Wed, 23 Oct 2024 15:55:00 GMTServer: ApacheSet-Cookie: session=expiry=1729699500909613;Max-Age=600;path=/;httponly;secure;X-Frame-Options: SAMEORIGIN, SAMEORIGINX-Robots-Tag: noindexLink: <https://www.jazzsolutions.com/wp-json/>; rel="https://api.w.org/"X-Content-Type-Options: nosniffAccess-Control-Expose-Headers: X-WP-Total, X-WP-TotalPages, LinkAccess-Control-Allow-Headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-TypeX-XSS-Protection: 1; mode=blockReferrer-Policy: no-referrer-when-downgradeX-Cache: Error from cloudfrontVia: 1.1 409b27093eb36cec367cdee5f3ecf8b2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P6X-Amz-Cf-Id: agDYMt6BqNASvvka1g7Hm1iTh2ZjZaN6TgCjwx8I8-YXXe_ltI7YNg==Age: 7
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=UTF-8Content-Length: 114Connection: closeDate: Wed, 23 Oct 2024 15:55:28 GMTServer: ApacheSet-Cookie: session=expiry=1729699528849008;Max-Age=600;path=/;httponly;secure;X-Frame-Options: SAMEORIGIN, SAMEORIGINX-Robots-Tag: noindexLink: <https://www.jazzsolutions.com/wp-json/>; rel="https://api.w.org/"X-Content-Type-Options: nosniffAccess-Control-Expose-Headers: X-WP-Total, X-WP-TotalPages, LinkAccess-Control-Allow-Headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-TypeX-XSS-Protection: 1; mode=blockReferrer-Policy: no-referrer-when-downgradeX-Cache: Error from cloudfrontVia: 1.1 f61953901038b0c4b4c82c311140f1b8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P6X-Amz-Cf-Id: Qp93zoJJkr2NZzos4t6IODba5_Wd2e9S2L7frIzRfdohdr_iw55vjw==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/json; charset=UTF-8Content-Length: 114Connection: closeDate: Wed, 23 Oct 2024 15:55:43 GMTServer: ApacheSet-Cookie: session=expiry=1729699543905846;Max-Age=600;path=/;httponly;secure;X-Frame-Options: SAMEORIGIN, SAMEORIGINX-Robots-Tag: noindexLink: <https://www.jazzsolutions.com/wp-json/>; rel="https://api.w.org/"X-Content-Type-Options: nosniffAccess-Control-Expose-Headers: X-WP-Total, X-WP-TotalPages, LinkAccess-Control-Allow-Headers: Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-TypeX-XSS-Protection: 1; mode=blockReferrer-Policy: no-referrer-when-downgradeX-Cache: Error from cloudfrontVia: 1.1 6c2674fb15c38f5458794dd680986b8e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P6X-Amz-Cf-Id: Sfis-u8H-a0GGe8UNDxI-SgxDRwjdk_DlRrg5zXwuw1GJMzoxDhPZA==
Source: chromecache_305.7.dr, chromecache_430.7.drString found in binary or memory: http://abemedia.co.uk/license)
Source: chromecache_218.7.dr, chromecache_395.7.drString found in binary or memory: http://dom.spec.whatwg.org/#dom-domimplementation-hasfeature
Source: chromecache_374.7.drString found in binary or memory: http://flickity.metafizzy.co
Source: chromecache_218.7.dr, chromecache_395.7.drString found in binary or memory: http://framework7.io/docs/dom.html
Source: chromecache_201.7.dr, chromecache_332.7.drString found in binary or memory: http://greensock.com
Source: chromecache_201.7.dr, chromecache_332.7.drString found in binary or memory: http://greensock.com/standard-license
Source: chromecache_407.7.dr, chromecache_242.7.drString found in binary or memory: http://jquery.eisbehr.de/lazy/
Source: chromecache_208.7.dr, chromecache_336.7.drString found in binary or memory: http://leafo.net
Source: chromecache_330.7.dr, chromecache_255.7.drString found in binary or memory: http://markdalgleish.com/projects/stellar.js
Source: chromecache_330.7.dr, chromecache_255.7.drString found in binary or memory: http://markdalgleish.mit-license.org
Source: chromecache_227.7.drString found in binary or memory: http://miromannino.github.io/Justified-Gallery/
Source: chromecache_305.7.dr, chromecache_430.7.drString found in binary or memory: http://smoove.js.org/)
Source: chromecache_358.7.dr, chromecache_271.7.drString found in binary or memory: http://stackoverflow.com/a/23230280
Source: chromecache_358.7.dr, chromecache_271.7.drString found in binary or memory: http://stackoverflow.com/questions/123999/how-to-tell-if-a-dom-element-is-visible-in-the-current-vie
Source: chromecache_358.7.dr, chromecache_271.7.drString found in binary or memory: http://stackoverflow.com/questions/542938/how-do-i-get-the-number-of-days-between-two-dates-in-javas
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: http://underscorejs.org
Source: chromecache_220.7.dr, chromecache_354.7.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_407.7.dr, chromecache_242.7.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_218.7.dr, chromecache_395.7.drString found in binary or memory: http://www.idangero.us/
Source: chromecache_218.7.dr, chromecache_395.7.dr, chromecache_206.7.drString found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_267.7.drString found in binary or memory: http://www.jazzsolutions.com/wp-content/uploads/2024/09/Case_Job-Corps_Wall.jpg);
Source: chromecache_267.7.drString found in binary or memory: http://www.jazzsolutions.com/wp-content/uploads/2024/09/woman-IT_hero-size2.jpg);
Source: chromecache_407.7.dr, chromecache_242.7.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_324.7.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_343.7.dr, chromecache_264.7.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://api.w.org/
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://bufferapp.com/add?url=
Source: chromecache_257.7.dr, chromecache_375.7.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3056
Source: chromecache_257.7.dr, chromecache_375.7.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=4118
Source: chromecache_195.7.dr, chromecache_298.7.dr, chromecache_400.7.dr, chromecache_324.7.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://dailymotion.com/embed/video/
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://developers.google.com/analytics/devguides/collection/analyticsjs/
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://digg.com/submit?url=
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://fast.wistia.com/oembed?url=https://home.wistia.com/medias/
Source: chromecache_348.7.drString found in binary or memory: https://fast.wistia.net/embed/iframe/
Source: chromecache_239.7.dr, chromecache_223.7.dr, chromecache_199.7.dr, chromecache_406.7.drString found in binary or memory: https://fontawesome.com
Source: chromecache_239.7.dr, chromecache_223.7.dr, chromecache_199.7.dr, chromecache_406.7.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://fonts.googleapis.com/css?family=Cabin%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://fonts.googleapis.com/css?family=Raleway%3A100%2C100italic%2C200%2C200italic%2C300%2C300itali
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://fonts.gstatic.com/
Source: chromecache_402.7.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4X0qWljRw-PfU81xCKCpdpbgZJl6XFpfEd7eA9BIxxkbqDH7alxw.woff2)
Source: chromecache_402.7.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4X0qWljRw-PfU81xCKCpdpbgZJl6XFpfEd7eA9BIxxkbqDH7ilx17r.woff2
Source: chromecache_402.7.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4X0qWljRw-PfU81xCKCpdpbgZJl6XFpfEd7eA9BIxxkbqDH7mlx17r.woff2
Source: chromecache_311.7.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4g0qWljRw-Pd815fNqc8T_wAFcX-c37OngHXi-Ag.woff2)
Source: chromecache_311.7.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4g0qWljRw-Pd815fNqc8T_wAFcX-c37OnhHXi-Ag.woff2)
Source: chromecache_311.7.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4g0qWljRw-Pd815fNqc8T_wAFcX-c37OnuHXg.woff2)
Source: chromecache_311.7.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4i0qWljRw-PfU81xCKCpdpbgZJl6Xvp9nsBXw.woff2)
Source: chromecache_311.7.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4i0qWljRw-PfU81xCKCpdpbgZJl6XvptnsBXw.woff2)
Source: chromecache_311.7.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v27/u-4i0qWljRw-PfU81xCKCpdpbgZJl6Xvqdns.woff2)
Source: chromecache_410.7.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4Q4FqPfE.woff2)
Source: chromecache_410.7.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4QIFqPfE.woff2)
Source: chromecache_410.7.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4QoFqPfE.woff2)
Source: chromecache_410.7.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4SYFqPfE.woff2)
Source: chromecache_410.7.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4TYFq.woff2)
Source: chromecache_410.7.dr, chromecache_402.7.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2)
Source: chromecache_410.7.dr, chromecache_402.7.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCAIT5lu.woff2)
Source: chromecache_410.7.dr, chromecache_402.7.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCIIT5lu.woff2)
Source: chromecache_410.7.dr, chromecache_402.7.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCMIT5lu.woff2)
Source: chromecache_410.7.dr, chromecache_402.7.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCkIT5lu.woff2)
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://gist.github.com/paulirish/1579671)
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://github.com/desandro/EventEmitter)
Source: chromecache_247.7.dr, chromecache_300.7.drString found in binary or memory: https://github.com/gijsroge/tilt.js/pull/26
Source: chromecache_384.7.dr, chromecache_315.7.drString found in binary or memory: https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt
Source: chromecache_424.7.dr, chromecache_259.7.drString found in binary or memory: https://github.com/kobizz/dialogs-manager
Source: chromecache_424.7.dr, chromecache_259.7.drString found in binary or memory: https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt
Source: chromecache_324.7.drString found in binary or memory: https://google.com
Source: chromecache_324.7.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_267.7.drString found in binary or memory: https://gsaelibrary.gsa.gov/ElibMain/searchResults.do?searchText=47QTCB21D0418&#038;searchType=allWo
Source: chromecache_348.7.drString found in binary or memory: https://img.youtube.com/vi/
Source: chromecache_301.7.dr, chromecache_343.7.dr, chromecache_235.7.dr, chromecache_264.7.drString found in binary or memory: https://jquery.org/license
Source: chromecache_264.7.drString found in binary or memory: https://jqueryui.com
Source: chromecache_420.7.dr, chromecache_234.7.drString found in binary or memory: https://masonry.desandro.com
Source: chromecache_324.7.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_195.7.dr, chromecache_298.7.dr, chromecache_400.7.dr, chromecache_324.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://player.vimeo.com/api/player.js
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://plus.google.com/share?url=
Source: chromecache_195.7.dr, chromecache_298.7.dr, chromecache_400.7.dr, chromecache_324.7.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_344.7.drString found in binary or memory: https://swiperjs.com
Source: chromecache_195.7.dr, chromecache_298.7.dr, chromecache_400.7.dr, chromecache_324.7.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://theme-one.com/
Source: chromecache_278.7.dr, chromecache_256.7.dr, chromecache_294.7.dr, chromecache_348.7.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_220.7.dr, chromecache_354.7.drString found in binary or memory: https://use.typekit.net
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://vimeo.com/
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://vimeo.com/api/v2/video/
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://wp-statistics.com
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://www.blogger.com/blog_this.pyra?t&u=
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.boldgrid.com/w3-total-cache/
Source: chromecache_348.7.drString found in binary or memory: https://www.dailymotion.com/thumbnail/video/
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://www.dailymotion.com/video/
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://www.evernote.com/clip.action?url=
Source: chromecache_324.7.drString found in binary or memory: https://www.google.com
Source: chromecache_279.7.dr, chromecache_219.7.dr, chromecache_370.7.dr, chromecache_334.7.dr, chromecache_408.7.dr, chromecache_200.7.dr, chromecache_360.7.dr, chromecache_226.7.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/995776307/?random
Source: chromecache_324.7.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_324.7.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_195.7.dr, chromecache_298.7.dr, chromecache_400.7.dr, chromecache_324.7.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=GT-PHCMDWB
Source: chromecache_195.7.dr, chromecache_298.7.dr, chromecache_400.7.dr, chromecache_324.7.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_362.7.drString found in binary or memory: https://www.istockphoto.com/legal/license-agreement?utm_medium=organic&utm_source=google&utm_campaig
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/8a-stars-iii/
Source: chromecache_396.7.drString found in binary or memory: https://www.jazzsolutions.com/?p=121
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/?p=165
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/about/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/careers/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/case-study-modernizing-labors-job-corps-system/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/case-study-protecting-student-data/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/clients/
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/comments/feed/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/consulting-advisory-services/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/contact-us/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/contract-vehicles/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/cybersecurity-blog/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/cybersecurity/
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/feed/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/giving-back/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/grants-management-solutions/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/icam/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/it-support-services/
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-acquires-lark-federal/
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-acquires-pps-infotech/
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-awarded-4-2-million-stars-iii-task-order-for-dol-jacs-system/
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-awarded-4-5-million-stars-iii-task-order-for-federal-student-aid/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-awarded-8-3-million-stars-iii-task-order-for-fsa/
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-awarded-contract-by-us-department-of-education/
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-awarded-economic-development-incentive-program-grant-by-city-of-vi
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-companies/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-defense/
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-names-new-chief-operating-officer/
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-names-three-members-of-its-executive-leadership-team/
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-opens-new-office-in-virginia-beach/
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-ranks-11-on-washington-business-journals-best-places-to-work-list/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-ranks-1261-on-inc-5000-list/
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-ranks-30-on-inc-magazines-list-of-fastest-growing-companies-in-the
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-ranks-5-on-washington-technologys-fast-50-list/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-sponsors-new-service-animal-training-with-hero-dogs-inc/
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-takes-3-spot-on-washington-technologys-fast-50-list/
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/jsl-will-subcontract-to-ibm-on-2-6b-irs-it-modernization-program/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/low-code-development/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/news/
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/privacy-policy-2/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/resources/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/system-application-development/
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/css/avante-elementor-respon
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/css/avante-elementor.css?ve
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/css/flickity.css?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/css/justifiedGallery.css?ve
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/css/swiper.css?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/avante-elementor.js?ver=
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/jquery.lazy.js?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/jquery.parallax-scroll.j
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/jquery.smoove.js?ver=6.6
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/jquery.sticky-kit.min.js
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/modulobox.js?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/parallax.js?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/swiper.js?ver=6.6.2
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/tilt.jquery.js?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/tweenmax.min.js?ver=6.6.
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.24.
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ve
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.24.4
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/conditionals/apple-webkit.min.
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/conditionals/shapes.min.css?ve
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.7
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-accordion.min.css?ver=3
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-divider.min.css?ver=3.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-icon-box.min.css?ver=3.
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css?ver=3
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-image-gallery.min.css?v
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-social-icons.min.css?ve
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.7
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/animations/styles/e-animation-
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.cs
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.m
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min.c
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?v
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/google-analytics-premium/assets/js/frontend-gtag.mi
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/google-site-kit/dist/assets/js/googlesitekit-consen
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/plugins/wp-statistics/assets/js/tracker.js?ver=14.10.3
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/css/core/reset.css?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/css/core/responsive.css?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/css/core/screen.css?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/css/core/wordpress.css?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/css/menus/left-align-menu.css?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/css/modulobox.css?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/css/themify-icons.css?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/css/tooltipster.css?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/js/core/custom.js?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/js/core/custom_plugins.js?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/js/jquery.stellar.min.js?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/js/jquery.tooltipster.min.js?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/js/waypoints.min.js?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/modules/kirki/assets/css/kirki-styles.css?ver
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/themes/avante/modules/kirki/assets/webfont.js?ver=3.0.21
Source: chromecache_396.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_2023-1024x788.webp
Source: chromecache_396.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_2023-300x231.webp
Source: chromecache_396.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_2023-440x339.webp
Source: chromecache_396.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_2023-768x591.webp
Source: chromecache_396.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_2023.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_WHITE-1024x788.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_WHITE-300x231.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_WHITE-440x339.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_WHITE-768x591.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_WHITE.webp
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2021/04/Generic-office-building-sized-960x550.webp
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2021/04/Generic-office-sized-960x550.webp
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2022/04/News-graphic-2-960x550.webp
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2022/04/News-graphic-sized-960x550.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/8_a_stars-white-300x89.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/8_a_stars-white-440x131.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/8_a_stars-white.webp
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/DOE-building-sized-960x550.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/ICAM-icon.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_2023-1024x788.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_2023-300x231.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_2023-440x339.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_2023-768x591.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_2023.webp
Source: chromecache_373.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_WHITE-1024x788.webp
Source: chromecache_373.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_WHITE-300x231.webp
Source: chromecache_373.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_WHITE-440x339.webp
Source: chromecache_373.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_WHITE-768x591.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_WHITE.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/SWaM-300x200.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/SWaM-440x293.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/SWaM-700x466.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/SWaM-768x511.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/SWaM.webp
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/VA-beach-office-sized-960x550.webp
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/VA-beach-sized-960x550.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/app-dev-hero.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/app-dev-icon.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/collaboration-150x150.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/collaboration.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/cropped-JSL-updated-favicon-1-150x150.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/cropped-JSL-updated-favicon-1-300x300.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/cybersecurity-icon.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/mission-bullseye-150x150.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/mission-bullseye.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/narrow-monitor.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/person-at-screen2-300x192.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/person-at-screen2.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/quality-icon.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/04/system-integration-icon.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/07/home-capitol2-64b0051d4d769.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/07/home-conf-room-64b017a30f4dd.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/07/image-4-22-23-at-1030-am-64b04bd90cd14.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/07/new-cmmi-cert-graphic-64b04b05ae5b3.webp
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/08/IBM_IRS-1920x720-1-960x550.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/10/ECMS_student-aid-image-copy-610x610.webp);
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/10/ECMS_student-aid-image-copy-960x550.webp
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2023/11/Fast-50-screen3-960x550.webp
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/01/Job-Corps2-960x550.webp
Source: chromecache_373.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/02/Image-2-16-24-at-9.40
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/02/inc-graphic-space-3-960x550.webp
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/05/BPW-website-graphic-copy-960x550.webp
Source: chromecache_373.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/05/Image-5-16-24-at-9.08
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/08/Awards-Collage-scaled.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/08/Inc5000_Medallion_Color-1-610x610.webp);
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/08/Inc5000_Medallion_Color-1-742x550.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/09/Best-Places-to-Work_circle_web-150x150.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/09/Best-Places-to-Work_circle_web-300x300.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/09/Best-Places-to-Work_circle_web-440x440.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/09/Best-Places-to-Work_circle_web.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/09/Inc-Regionals-Circle_web-150x150.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/09/Inc-Regionals-Circle_web-300x300.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/09/Inc-Regionals-Circle_web-440x440.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/09/Inc-Regionals-Circle_web.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/09/white-background-medallion2-150x150.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/09/white-background-medallion2-300x300.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/09/white-background-medallion2-440x440.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/09/white-background-medallion2.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/10/fast50-with-screen-circle_2024-150x150.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/10/fast50-with-screen-circle_2024-300x300.webp
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/10/fast50-with-screen-circle_2024-440x440.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/10/fast50-with-screen-circle_2024.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/10/new-contract-vehicles-graphic_150.webp
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/2024/10/test-alliances-based-on-new-contract-vehicl
Source: chromecache_396.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-121.css?ver=1729525187
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-140.css?ver=1729524516
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-165.css?ver=1729524605
Source: chromecache_396.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-3072.css?ver=1729524337
Source: chromecache_373.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-3141.css?ver=1729524517
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-3153.css?ver=1729524337
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-3274.css?ver=1729685042
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-6189.css?ver=1729524337
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-9693.css?ver=1729524336
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-includes/css/dashicons.min.css?ver=6.6.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-includes/js/masonry.min.js?ver=4.2.2
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-json/
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.jazzsolutions.com%2F
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.jazzsolutions.com%2F&#0
Source: chromecache_396.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.jazzsolutions.com%2Fcon
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.jazzsolutions.com%2Fnew
Source: chromecache_396.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-json/wp/v2/pages/121
Source: chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-json/wp/v2/pages/140
Source: chromecache_373.7.drString found in binary or memory: https://www.jazzsolutions.com/wp-json/wp/v2/pages/165
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.jazzsolutions.com/xmlrpc.php?rsd
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.linkedin.com/company/jazzsolutions
Source: chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.linkedin.com/company/jazzsolutions/
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://www.linkedin.com/shareArticle?url=
Source: chromecache_195.7.dr, chromecache_298.7.dr, chromecache_400.7.dr, chromecache_324.7.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drString found in binary or memory: https://www.monsterinsights.com/
Source: chromecache_278.7.dr, chromecache_256.7.dr, chromecache_294.7.dr, chromecache_348.7.drString found in binary or memory: https://www.pinterest.com/pin/create/button/?url=
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://www.reddit.com/submit?url=
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://www.stumbleupon.com/badge?url=
Source: chromecache_217.7.drString found in binary or memory: https://www.theme-one.com/
Source: chromecache_217.7.drString found in binary or memory: https://www.theme-one.com/modulobox/
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://www.tumblr.com/share?v=3&u=
Source: chromecache_278.7.dr, chromecache_358.7.dr, chromecache_348.7.dr, chromecache_271.7.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_195.7.dr, chromecache_298.7.dr, chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.dr, chromecache_400.7.dr, chromecache_324.7.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_278.7.dr, chromecache_348.7.drString found in binary or memory: https://www.youtube.com/watch?v=
Source: chromecache_256.7.dr, chromecache_294.7.drString found in binary or memory: https://x.com/intent/tweet?text=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.7:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.7:50225 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/413@24/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2052,i,14851827175926371327,2958945397892333584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.jazzsolutions.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2052,i,14851827175926371327,2958945397892333584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://underscorejs.org0%URL Reputationsafe
https://swiperjs.com0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://vimeo.com/0%URL Reputationsafe
http://www.idangero.us/swiper/0%URL Reputationsafe
https://jqueryui.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.jazzsolutions.com
108.138.7.10
truefalse
    unknown
    googleads.g.doubleclick.net
    142.250.185.130
    truefalse
      unknown
      www.google.com
      142.250.186.100
      truefalse
        unknown
        td.doubleclick.net
        142.250.184.226
        truefalse
          unknown
          default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
          217.20.57.34
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://www.jazzsolutions.com/wp-content/uploads/2022/04/News-graphic-sized-960x550.webpfalse
              unknown
              https://www.jazzsolutions.com/wp-content/uploads/2022/04/News-graphic-2-960x550.webpfalse
                unknown
                https://www.jazzsolutions.com/wp-content/uploads/2024/02/Image-2-16-24-at-9.40%E2%80%AFAM-960x550.webpfalse
                  unknown
                  https://www.jazzsolutions.com/wp-content/uploads/2023/04/quality-icon.webpfalse
                    unknown
                    https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/css/flickity.css?ver=6.6.2false
                      unknown
                      https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_WHITE.webpfalse
                        unknown
                        https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.7false
                          unknown
                          https://www.jazzsolutions.com/wp-content/themes/avante/css/tooltipster.css?ver=6.6.2false
                            unknown
                            https://www.jazzsolutions.com/wp-content/themes/avante/fonts/themify.wofffalse
                              unknown
                              https://www.jazzsolutions.com/wp-content/uploads/2023/05/Contact-Us-blue.webpfalse
                                unknown
                                https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/js/accordion.8799675460c73eb48972.bundle.min.jsfalse
                                  unknown
                                  https://www.jazzsolutions.com/wp-content/uploads/2023/08/IBM_IRS-1920x720-1-960x550.webpfalse
                                    unknown
                                    https://www.jazzsolutions.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                                      unknown
                                      https://www.jazzsolutions.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2false
                                        unknown
                                        https://www.jazzsolutions.com/wp-content/uploads/2023/04/home1_bg1.webpfalse
                                          unknown
                                          https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-140.css?ver=1729524516false
                                            unknown
                                            https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.7false
                                              unknown
                                              https://www.jazzsolutions.com/wp-content/themes/avante/js/jquery.stellar.min.js?ver=6.6.2false
                                                unknown
                                                https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/conditionals/apple-webkit.min.css?ver=3.24.7false
                                                  unknown
                                                  https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.7false
                                                    unknown
                                                    https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-regular-400.woff2false
                                                      unknown
                                                      https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_2023.webpfalse
                                                        unknown
                                                        https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/css/justifiedGallery.css?ver=6.6.2false
                                                          unknown
                                                          https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/jquery.sticky-kit.min.js?ver=6.6.2false
                                                            unknown
                                                            https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-accordion.min.css?ver=3.24.7false
                                                              unknown
                                                              https://www.jazzsolutions.com/wp-content/uploads/2023/04/home1_bg3.webpfalse
                                                                unknown
                                                                https://www.jazzsolutions.com/wp-includes/css/dashicons.min.css?ver=6.6.2false
                                                                  unknown
                                                                  https://www.jazzsolutions.com/wp-content/themes/avante/js/core/custom_plugins.js?ver=6.6.2false
                                                                    unknown
                                                                    https://www.jazzsolutions.com/wp-content/uploads/2024/09/Case_Job-Corps_Wall.jpgfalse
                                                                      unknown
                                                                      https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.3false
                                                                        unknown
                                                                        https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.24.7false
                                                                          unknown
                                                                          https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.24.7false
                                                                            unknown
                                                                            https://www.jazzsolutions.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.24.4false
                                                                              unknown
                                                                              https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.7false
                                                                                unknown
                                                                                https://www.jazzsolutions.com/wp-content/uploads/2023/11/Fast-50-screen3-960x550.webpfalse
                                                                                  unknown
                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                  https://player.vimeo.com/api/player.jschromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                    unknown
                                                                                    https://www.theme-one.com/chromecache_217.7.drfalse
                                                                                      unknown
                                                                                      https://wp-statistics.comchromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                        unknown
                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_195.7.dr, chromecache_298.7.dr, chromecache_400.7.dr, chromecache_324.7.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_2023-1024x788.webpchromecache_396.7.drfalse
                                                                                          unknown
                                                                                          https://www.monsterinsights.com/chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                            unknown
                                                                                            https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_WHITE-440x339.webpchromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                              unknown
                                                                                              https://www.youtube.com/embed/chromecache_278.7.dr, chromecache_358.7.dr, chromecache_348.7.dr, chromecache_271.7.drfalse
                                                                                                unknown
                                                                                                http://underscorejs.orgchromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.jazzsolutions.com/wp-content/uploads/2023/04/person-at-screen2-300x192.webpchromecache_267.7.drfalse
                                                                                                  unknown
                                                                                                  https://x.com/intent/tweet?text=chromecache_256.7.dr, chromecache_294.7.drfalse
                                                                                                    unknown
                                                                                                    https://www.blogger.com/blog_this.pyra?t&u=chromecache_278.7.dr, chromecache_348.7.drfalse
                                                                                                      unknown
                                                                                                      https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/jquery.parallax-scroll.jchromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                        unknown
                                                                                                        https://swiperjs.comchromecache_344.7.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://fontawesome.comchromecache_239.7.dr, chromecache_223.7.dr, chromecache_199.7.dr, chromecache_406.7.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                          unknown
                                                                                                          http://www.opensource.org/licenses/mit-license.phpchromecache_407.7.dr, chromecache_242.7.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-icon-box.min.css?ver=3.chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                            unknown
                                                                                                            https://www.jazzsolutions.com/system-application-development/chromecache_267.7.drfalse
                                                                                                              unknown
                                                                                                              https://gist.github.com/paulirish/1579671)chromecache_278.7.dr, chromecache_348.7.drfalse
                                                                                                                unknown
                                                                                                                https://www.jazzsolutions.com/privacy-policy-2/chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                  unknown
                                                                                                                  https://www.jazzsolutions.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.24.chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                    unknown
                                                                                                                    https://www.linkedin.com/company/jazzsolutions/chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                      unknown
                                                                                                                      http://dom.spec.whatwg.org/#dom-domimplementation-hasfeaturechromecache_218.7.dr, chromecache_395.7.drfalse
                                                                                                                        unknown
                                                                                                                        https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_WHITE-1024x788.webpchromecache_373.7.dr, chromecache_267.7.drfalse
                                                                                                                          unknown
                                                                                                                          https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min.cchromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                            unknown
                                                                                                                            https://bugs.chromium.org/p/v8/issues/detail?id=4118chromecache_257.7.dr, chromecache_375.7.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.boldgrid.com/w3-total-cache/chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                                unknown
                                                                                                                                https://www.jazzsolutions.com/wp-json/wp/v2/pages/165chromecache_373.7.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.jazzsolutions.com/jsl-will-subcontract-to-ibm-on-2-6b-irs-it-modernization-program/chromecache_373.7.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.jazzsolutions.com/icam/chromecache_267.7.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_2023-440x339.webpchromecache_396.7.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.jazzsolutions.com/consulting-advisory-services/chromecache_267.7.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/css/avante-elementor.css?vechromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://vimeo.com/chromecache_278.7.dr, chromecache_348.7.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.jazzsolutions.com/wp-content/uploads/2023/04/mission-bullseye-150x150.webpchromecache_267.7.drfalse
                                                                                                                                              unknown
                                                                                                                                              http://www.idangero.us/swiper/chromecache_218.7.dr, chromecache_395.7.dr, chromecache_206.7.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.jazzsolutions.com/comments/feed/chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?verchromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.dailymotion.com/thumbnail/video/chromecache_348.7.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://fast.wistia.net/embed/iframe/chromecache_348.7.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.jazzsolutions.com/jsl-acquires-lark-federal/chromecache_373.7.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.jazzsolutions.com/wp-content/uploads/2024/09/Inc-Regionals-Circle_web-440x440.webpchromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://gsaelibrary.gsa.gov/ElibMain/searchResults.do?searchText=47QTCB21D0418&#038;searchType=allWochromecache_267.7.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.jazzsolutions.com/cybersecurity/chromecache_267.7.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css?ver=3chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_2023-1024x788.webpchromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/jquery.smoove.js?ver=6.6chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.jazzsolutions.com/wp-content/uploads/2024/09/white-background-medallion2.webpchromecache_267.7.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.2chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.dailymotion.com/video/chromecache_278.7.dr, chromecache_348.7.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://www.jazzsolutions.com/wp-content/uploads/2024/09/Case_Job-Corps_Wall.jpg);chromecache_267.7.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/conditionals/apple-webkit.min.chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://github.com/kobizz/dialogs-managerchromecache_424.7.dr, chromecache_259.7.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://miromannino.github.io/Justified-Gallery/chromecache_227.7.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://jquery.eisbehr.de/lazy/chromecache_407.7.dr, chromecache_242.7.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://www.idangero.us/chromecache_218.7.dr, chromecache_395.7.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://fast.wistia.com/oembed?url=https://home.wistia.com/medias/chromecache_278.7.dr, chromecache_348.7.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_2023-768x591.webpchromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.2chromecache_373.7.dr, chromecache_396.7.dr, chromecache_267.7.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.jazzsolutions.com/wp-content/uploads/2023/04/SWaM-700x466.webpchromecache_267.7.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.jazzsolutions.com/clients/chromecache_267.7.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://flickity.metafizzy.cochromecache_374.7.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.stumbleupon.com/badge?url=chromecache_278.7.dr, chromecache_348.7.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://jqueryui.comchromecache_264.7.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                    108.138.7.10
                                                                                                                                                                                                    www.jazzsolutions.comUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    108.138.7.112
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    142.250.185.226
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    216.58.206.36
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.184.226
                                                                                                                                                                                                    td.doubleclick.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.186.36
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    216.58.206.66
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                    142.250.185.130
                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    142.250.186.100
                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                    108.138.7.103
                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    IP
                                                                                                                                                                                                    192.168.2.7
                                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                                    192.168.2.5
                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                    Analysis ID:1540379
                                                                                                                                                                                                    Start date and time:2024-10-23 17:53:20 +02:00
                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                    Overall analysis duration:0h 3m 48s
                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                    Sample URL:https://www.jazzsolutions.com
                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                    Number of analysed new started processes analysed:14
                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                    Classification:clean0.win@17/413@24/14
                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.184.238, 74.125.206.84, 34.104.35.123, 142.250.186.168, 142.250.184.195, 142.250.185.106, 172.217.16.206, 142.250.186.104, 93.184.221.240, 20.242.39.171, 40.69.42.241, 52.165.164.15, 142.250.186.67, 216.58.206.74, 142.250.185.110, 142.250.185.200
                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, wu.azureedge.net, clients2.google.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, www.google-analytics.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                    • VT rate limit hit for: https://www.jazzsolutions.com
                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (42747)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):42791
                                                                                                                                                                                                    Entropy (8bit):5.201725649092747
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:rTvZhIK1YE6A5yLseTY9d0dbdTdGdJdWdDdILdUd1dvd6dfdMdxdndTdV1FUfvq7:Hv4K1YE6A5yLsSY9mBtI/ERuWfRMBKH7
                                                                                                                                                                                                    MD5:A9DB30A724A510D546FD3F950C8845CE
                                                                                                                                                                                                    SHA1:3D27E6A7B8500B977F0984D9721A3A831F1C4A17
                                                                                                                                                                                                    SHA-256:667EA9BC219F6385BDBE1372F011DEEDDB7371AE5FAF56421ADF858E15CF5DD8
                                                                                                                                                                                                    SHA-512:08DA0CB97AA1F49034C1ABBA68AD67F8C0C2E0C40F7C4B37CE7B450A8936FC65AA88F57D2572C14E5EE0F56B31E66252450B388DEF6FCF275F6E6A3D6A4F2816
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[624],{2371:(e,t,n)=>{var s=n(6784),o=s(n(6137)),r=s(n(7371)),l=s(n(3746)),i=s(n(6238)),a=s(n(4286)),d=s(n(4043)),u=s(n(1750)),c=s(n(4486)),m=s(n(1459)),h=s(n(8534)),g=s(n(6034)),f=s(n(6075)),p=s(n(570)),_=s(n(9302)),v=s(n(6302)),b=s(n(7492)),y=s(n(8241)),F=s(n(325)),M=s(n(7467)),w=s(n(1953)),S=s(n(282)),H=s(n(2969)),O=s(n(5355)),E=s(n(8945));const extendDefaultHandlers=e=>({...e,...{animatedText:o.default,carousel:r.default,countdown:l.default,hotspot:i.default,form:a.default,gallery:d.default,lottie:u.default,nav_menu:c.default,popup:m.default,posts:h.default,share_buttons:g.default,slides:f.default,social:p.default,themeBuilder:v.default,themeElements:b.default,woocommerce:y.default,tableOfContents:_.default,loopBuilder:F.default,megaMenu:M.default,nestedCarousel:w.default,taxonomyFilter:S.default,offCanvas:H.default,contactButtons:O.default,search:E.def
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/995776307?random=1729698870136&cv=11&fst=1729698870136&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=Jazz%20Solutions%2C%20Inc.%20(JSL)%20%E2%80%93%20Cybersecurity%2C%20ICAM%2C%20Government%20IT&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue
                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32056)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):39900
                                                                                                                                                                                                    Entropy (8bit):5.129557236505973
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:NF14PRTj2hFH9LVAyFbPmyge7ggCn9Ql3MKLhFIAKU4iqeDA1nuNlg3ALvPoLuSM:8mv/AyFsU4ipDAGtl
                                                                                                                                                                                                    MD5:843B8A8618E600E4071E0E15ED40404A
                                                                                                                                                                                                    SHA1:22F2BAC90AD47446F148992DD89D863F1230440A
                                                                                                                                                                                                    SHA-256:8250A1BC2682E8826AE3D7647EE94059DEF19643F0034144C9D8E18CF0629ED0
                                                                                                                                                                                                    SHA-512:A0BC08707B98EE0E5988EC581D4002AA6FDA93DD99C9FE1C2E401D9E1675A5B4FB63F659D8A5DAFA4B123A90B6080FB88A5F2341EBC03679F55F03F851CF8E1D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! tooltipster v4.2.6 */!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(a){return b(a)}):"object"==typeof exports?module.exports=b(require("jquery")):b(jQuery)}(this,function(a){function b(a){this.$container,this.constraints=null,this.__$tooltip,this.__init(a)}function c(b,c){var d=!0;return a.each(b,function(a,e){return void 0===c[a]||b[a]!==c[a]?(d=!1,!1):void 0}),d}function d(b){var c=b.attr("id"),d=c?h.window.document.getElementById(c):null;return d?d===b[0]:a.contains(h.window.document.body,b[0])}function e(){if(!g)return!1;var a=g.document.body||g.document.documentElement,b=a.style,c="transition",d=["Moz","Webkit","Khtml","O","ms"];if("string"==typeof b[c])return!0;c=c.charAt(0).toUpperCase()+c.substr(1);for(var e=0;e<d.length;e++)if("string"==typeof b[d[e]+c])return!0;return!1}var f={animation:"fade",animationDuration:350,content:null,contentAsHTML:!1,contentCloning:!1,debug:!0,delay:300,delayTouch:[300,500],functionInit:null,functionBefore:null,
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1028, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):31836
                                                                                                                                                                                                    Entropy (8bit):7.99380893449472
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:BK1WjBIFyyh1IAlzFVUaCYgxhpnX9DGimG1lVtqGvtApjKvyGQZd:BKIjSwA1FpClX551lLJ+pmvfQr
                                                                                                                                                                                                    MD5:925F5BE7E71400EF7B2E03F73EA04748
                                                                                                                                                                                                    SHA1:81BF9B45EED762A16BFEE5B8E8879F1AB79E0390
                                                                                                                                                                                                    SHA-256:6472A77424BDE16D5A031144EE403BC2AE1A65DFFB6D4878001D7CF2F3310FA7
                                                                                                                                                                                                    SHA-512:71200F5C7AC12395D6953D837C2101EEBBD91B0303C5EA1301CB6BB09E0D5FB0403AAADFF50C6BDD093789066043E50007CF833C4A3CF81B8DE57773BE924E88
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/07/news-news-keyboard-hero-64b0570520959.webp
                                                                                                                                                                                                    Preview:RIFFT|..WEBPVP8 H|.......*....>.N.K(?./'qzK...in.r/.7-(k...4...qXO{.2.J......=....-.........?...{.........;..N...._...?.I..{...>..5._...._.....N.Qg/...+.w.5...{.q..)....fT.Q7....VW..?.A..W....q..C..c$.W]M....SB.lZ.c.=.~....#...[Vl.@P.y..f..#2...ZO...,.m...6U..3..\>.S..m......e...@....i..S..P;.<[W)..{\.6ISz=-.LO......xf=.}>...c..w.s(3...z.t...{.....%..=?......Xq..sb...x$.0I.E-....C.Qj.f.@..E.....zQV.W...V....:..7.\..j3.L.........i.\..LXt.<...F.<.f..I....&...d....7f..1..f_....h|.b<...Tt.>]..'..Cu).,.z.J..f....*Q.?...k.o.9....D...n....<Y8..K...!+.6Ma...-UldA.<.R....:..B...cN..<W.....,..=....4..........#.7. ..zA...PS[.?.5n....Ht8..z..(.....X*q..?..aFN.<....o....o.H,rkj!:.....%.$.;#.u.....b.]5.}p..-..2...%.e...ZI.\...v....c........H..h.t.c.]3U..&..`..&Gm...T...j.c.d..n......S.6_)P.:.}e..-.B..s bG.2...Eg....<m.wG. .......x.W-..T.!!c..iH)'.).Y..!c.6.z....&....&.. .....l.."4[....0.......%.2...T........Q.>3l)&".....OM..X...b..t{...C..C..{...nw..>....k..M.w9
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1280, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):15128
                                                                                                                                                                                                    Entropy (8bit):7.894763150800412
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:9arhY8cfFCbjlCmkQ80SDeSLJjrxstQoYoWKAQ:9alY8QAlhkySDeSVrxsH
                                                                                                                                                                                                    MD5:986D0F7A0AE0C8DD1B5C014F70A6723F
                                                                                                                                                                                                    SHA1:0826AB6E38D01DE16558A55A69145619C49AFF6C
                                                                                                                                                                                                    SHA-256:5FF0F16E91519FC3E07CCE79AB028BB12AD094A59E963DCD5134E5A91E4FC194
                                                                                                                                                                                                    SHA-512:81C0653073ADD348CF03C953DF08BB23A3118CC5BB4207FE6056DC28DAFB5E3BB3D20DD8FD9FD31F908C848D7EE554ABD08CFE74604BD3A511065ECD6AB59DEB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/home1_bg2.webp
                                                                                                                                                                                                    Preview:RIFF.;..WEBPVP8 .;..0i...*....>.L.M%.0........in...._.....uV.I.c.2...A.........n....-.9.....z.....qo.r7.K.?.~..9....?..'........_...........g.....~......\....r/.._..+.~W"..E.\....r/.._..+.~W"..E.\....r/.._..+.~W"..E.\....r/.._..+.~W"..E.V.....=...S@.}..<.m....cL2]8.Wt;A1...g...r/.._..+.~W"..E.\....r/.._..+...."....'n..BS..e.%..|a...SA1...g8......,......$eA..|..Hk....<.u..g...r/.._..+.~W"..E.\....r/........'.....3.X../9..+.~W"..E.\.i....>X.Qp.fl~5:.Cn&.x.+.......|./.W"..E.\....r/.._..+.~W.,G.}.D....B...?.Jy......`.%.J._..+.~W+A.d6.(.?....~.g.n.0....+.~W"..E.\....r/.._../+......<FbTe.4.?H.;.....Y.~.....k..u.>...+.~W"..E.\.............k.}d..uu..g...r/.._..!.g....A...*..RP..8o.....e...."..E.\....r/.._..+.~W!...O.+.....F....5...2\w.c.........v.xsDT...c.}...p[>..T...^.a.>...+.~W"..E.\....r/.._..+.d......o.?pk..7.'.0ND....Qvan.I;-..Ej...8.......@.-..x...r/.._..+.~W"..E.\....r/..!}h.R .......Q..q..F.vH.Y...J{.s..!q?zN<.u..g...r/.._..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):361014
                                                                                                                                                                                                    Entropy (8bit):5.569103982775819
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:e4+k8438VtiQ1nIV5wwPLj0h6botWkU7KlXKrs:n+GsXiQQw784as
                                                                                                                                                                                                    MD5:261DADE862DB328B05533669BDF2E866
                                                                                                                                                                                                    SHA1:99FFFB3E7AE024EBA2277F9446D0444416006D25
                                                                                                                                                                                                    SHA-256:B5E84FF21CA75C3922B898809488274CF13D10C7BA5D52B8F85B64BF8E8B8B3F
                                                                                                                                                                                                    SHA-512:ECD6A047CED6B6ABDC64C6080A094E1220790F35CD4D19CDB40DB6163846669A0EA68F2E05F13B0DB72785B4B29D5C02A7BE7AF9B6E42E890E4C3D5A7848DBCC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","^jazzsolutions\\.com$"],"tag_id":10},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vt
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):78196
                                                                                                                                                                                                    Entropy (8bit):7.997039463361104
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                                                                                                                                                                                    MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                                                                                                    SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                                                                                                    SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                                                                                                    SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                    Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):55216
                                                                                                                                                                                                    Entropy (8bit):7.99657873791848
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:iRY2DK9SVHxjy04Fy0BzpuMTYBJfCXd9FGW2uCz:iRY2DK0VR0QYFuMTKJWxCz
                                                                                                                                                                                                    MD5:2707DAF5F1FD5801C1DB8194DA67C612
                                                                                                                                                                                                    SHA1:7E797439271EBAD74BF0F213573F1C6E29319BD4
                                                                                                                                                                                                    SHA-256:958472A5DC49BB4C8E9B2F2CEC265440CE00880F6FF08F700A92BC6038395459
                                                                                                                                                                                                    SHA-512:0A663BD55283536F9DEE9CD686771BB1665908B351235798331C00F50CDFAE7A5D9827E9DF19A95CDA43BF4C69443F3AADC3C8E16640D87594D9733FA33357A6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/10/ECMS_student-aid-image-copy-960x550.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ........*..&.>.F.K%.....+....eK.t.G>.9.0`]..c....:lI...........k.~...Yl...7.z.g...o._a...J...........[........9...k..........w/w>Zo..^..e.....o..Y...#.....?.z.....~..S.....w.....s..j......e...c.-....A.................S........E.f...js......c...s......bbu.`w.J..6...R.3.*x.(.r..5.c.I.....<Gjs|a.~....T....<b..R[US...H+.......;Q/.Uh.L;.C.*F.i..mr..,_..<.,.;..{.a..zu>.....\..I.Gd_6.c{...=....z..IE^.>/.o.c....@.vT.M?.H....d...T..C6.>.( +IzP..jyznj..E..nz...^kO4.;.%..n...e.A.).f@...eI.#...f....R.6...e..}..L....P7L`...SlRu..b.r+..m..../}......_.....%rcpP)......iP.<..."v.`...i.....].i......S.L@k.......y..../..?G_;.....O.....W.;....E}@.\.6..F{.h.h=j....6%D....Z`..W.O(.....X.^J.AO...u...^D..lK...yN.........M.40.?W~..795Jh.c...L..<......SN&.w.e?....[\..c..G..L{LB/..8........lo.U...x..s[...Er~.Du\....}.....[r{3...^...#.$iM.o.e~B^.....q.$e.S...h.6...P.....8..A.zNm."...u."j.(+p.%..Q.*...z..v..K........<<.?.....<. ..... ..2.E.R...N.g.H..3.S.>@9
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):10094
                                                                                                                                                                                                    Entropy (8bit):4.427498277968358
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:eNEbs81KSkX8fVaAxTJXPEhc+ZFuEKeuKU:wU
                                                                                                                                                                                                    MD5:1B7451EF95960ABEE924D7BE1C8804E0
                                                                                                                                                                                                    SHA1:B7A534335E2AC140FCB02440C18573415D9E951F
                                                                                                                                                                                                    SHA-256:CF2EB81B5D17FB7D504BD57BFA25E51C0ACB8A9D4C0067BA5625C76E3D27819A
                                                                                                                                                                                                    SHA-512:F3C046B4296DBD5227A58332F42FB6CBA337B56F875A1C20894688C9CFD722AB514274AF2D5541C809F8A165736FC7AF10D6455B2C53E3F3F0C1E2AC6311FBC7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-icon-box.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */..elementor-widget-icon-box .elementor-icon-box-wrapper{display:block;text-align:center}.elementor-widget-icon-box .elementor-icon-box-icon{margin-bottom:var(--icon-box-icon-margin,15px);margin-right:auto;margin-left:auto}@media (min-width:768px){.elementor-widget-icon-box.elementor-vertical-align-top .elementor-icon-box-wrapper{align-items:flex-start}.elementor-widget-icon-box.elementor-vertical-align-middle .elementor-icon-box-wrapper{align-items:center}.elementor-widget-icon-box.elementor-vertical-align-bottom .elementor-icon-box-wrapper{align-items:flex-end}}.elementor-widget-icon-box.elementor-position-left .elementor-icon-box-wrapper,.elementor-widget-icon-box.elementor-position-right .elementor-icon-box-wrapper{display:flex}.elementor-widget-icon-box.elementor-position-left .elementor-icon-box-icon,.elementor-widget-icon-box.elementor-position-right .elementor-icon-box-icon{display:inline-flex;flex:0 0 auto}.elementor-widget-icon-box.elemen
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (57884)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):58071
                                                                                                                                                                                                    Entropy (8bit):4.690912946603742
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bst6VSzO:0E0PxXE4YXJgndFTfy9et5q
                                                                                                                                                                                                    MD5:F4AF7E5EC05EBB0F08D43E2384266ABC
                                                                                                                                                                                                    SHA1:A1869E155E92FA178B9C3AE6DFF787DF57F195C6
                                                                                                                                                                                                    SHA-256:FAFC4160788BECA657EC3E3041976281FB6D54A0E82BB4D22A433F7C6BB8B1D6
                                                                                                                                                                                                    SHA-512:8352AD9A565E0092429759D29E9384F9C4A5DF874FDC448A247080993A3AC99961F13737D57CC4B26BA7107A4BF20718D92429626E175CD46DBBACA2790EBE03
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3
                                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4933), with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4933
                                                                                                                                                                                                    Entropy (8bit):5.8336778103629285
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUUdWN3:1DY0hf1bT47OIqWb1BdWt
                                                                                                                                                                                                    MD5:2FC72D7CC6A27463BD606C2107E642A0
                                                                                                                                                                                                    SHA1:D1E3CB7AA41B0E6CF895AE7BA73C4BF11E7B4B0C
                                                                                                                                                                                                    SHA-256:1FD363F55040F9B1DC1AF9A05D972349EE6552A602FAC0E68CC4CE29D5FD507D
                                                                                                                                                                                                    SHA-512:FB0214DFB1D1E1AC0F8A5D87DF6F60966DDEF5B6026CFA2D747CE4445AFD743ED70BFC8C380D5394ADC5F0B7F40FB14C30DA86CF6BDA3DBCA03E938DD50D6BD7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32033)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):80541
                                                                                                                                                                                                    Entropy (8bit):5.470791772609654
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:jem8hlZuMcODfTWF4H69P99mN2kH9jrY45d14PGysH:jKelGJdfYLOXH
                                                                                                                                                                                                    MD5:6CA2E3C63C62F2D23ECF80FEF73DB9B6
                                                                                                                                                                                                    SHA1:24B4AD0A554EBA32CB47D7A8F35BBEFEA5E6BB7F
                                                                                                                                                                                                    SHA-256:F75EAEB7139CCA65E7629B449F855236AD789D392006BA3E656833EA41DFF935
                                                                                                                                                                                                    SHA-512:81153D8071FA635E11DF08D97D5EB53B5F19BBBB1FF718EC18807F7EC9EAAE1955946FC6F7F58BA845BCE42E265B168395F34B8BD6858BE243E195A33BA9910D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*!. * VERSION: 1.20.3. * DATE: 2017-10-02. * UPDATES AND DOCS AT: http://greensock.com. * . * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotationPlugin. *. * @license Copyright (c) 2008-2017, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. **/.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("TweenMax",["core.Animation","core.SimpleTimeline","TweenLite"],function(a,b,c){var d=function(a){var b,c=[],d=a.length;for(b=0;b!==d;c.push(a[b++]));return c},e=function(a,b,c){var d,e,f=a.cycle;for(d in f)e=f[d],a[d]="function"==typeof e?e(
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65336), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):74743
                                                                                                                                                                                                    Entropy (8bit):5.329503759792739
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:GZdnv4H1OiRhJ7Td49AFkTQApCL/YBdzVYhY3Dl:wv4v7Td4iFkTQApy/AzVRl
                                                                                                                                                                                                    MD5:24BE774744F7CA385004D0E4F640526D
                                                                                                                                                                                                    SHA1:02EB76ED57FE93F5C771D381924E2D46DA577876
                                                                                                                                                                                                    SHA-256:82FBCDBE0B2BDC9A7619C5A99684E09ABEB12A11C7DCC5E6E3ED2227EE4461B0
                                                                                                                                                                                                    SHA-512:E49828D1634858714CCF067D1FF0EEB597464443C140DC148221E03675057AF19BBC0AFD6EA3DD6A536B7E0A004F468FEDC260EA156E290A3FF4E1AD767100EA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/google-site-kit/dist/assets/js/googlesitekit-consent-mode-3d6495dceaebc28bcca3.js
                                                                                                                                                                                                    Preview:!function(n){var t={};function r(e){if(t[e])return t[e].exports;var u=t[e]={i:e,l:!1,exports:{}};return n[e].call(u.exports,u,u.exports,r),u.l=!0,u.exports}r.m=n,r.c=t,r.d=function(n,t,e){r.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:e})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},r.t=function(n,t){if(1&t&&(n=r(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var u in n)r.d(e,u,function(t){return n[t]}.bind(null,u));return e},r.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(t,"a",t),t},r.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r.p="",r(r.s=2)}([function(n,t){var r;r=function(){return this}();try{r=r||new Function("return this")()}c
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):44816
                                                                                                                                                                                                    Entropy (8bit):7.99597224979302
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:76dbPGEhqS0DRLNcejlVOTASc6vvSbgR90nzh68BMBTaz:kPGEUR5cVTASNvvSQOzh2c
                                                                                                                                                                                                    MD5:E775041F3F0506F4E922482F0F39F7B5
                                                                                                                                                                                                    SHA1:0DDD3F914155BB247094771E7071C8CAC3C2999F
                                                                                                                                                                                                    SHA-256:EBF3A0483534979E1F29350E713043E8AB42E251CC1BCC13E26CD991CA43BD36
                                                                                                                                                                                                    SHA-512:341A940232F5F8826C3D7A2E26C51E90C26B4198F6918435566BEA75B0978B523C1E19E6EEBCF141B9D22A6E381BFABFE87B24B65372F1D3D46A3E6A9203C614
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2022/04/News-graphic-sized-960x550.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....}...*..&.>.B.H...*,..i...dn.....K..v~.K... .........{....?.......n....z....?.t....C....Ok.3...>i.I..-. y....o........y.......n{=..-...1}..#[.;L.w.}>>p.z.XXz:.(..,h..(#.g..!........k....3.,.I.-G..e 9;y...>....X...J..p..G..@a........5........2.e..@...u?0...jM..4..^..Cg..Q..i..#[.p9r69....m.pU..R..<..lS[.+...C..T.+...J..|e.=..OJ..R...S.......z...go#.E...Rx..J....1.....1#48..t&zW..i..3....[.#U..@,..<2..$.r.....ygx..L"&.1.2d..p...v...IO.7/..7...M*.C&U.^#...+.c..O.....$bDf....,..{X{..s.z.k...i7...+.P........L.>0.m........n..K......9d.....R.....n.*. ..ol..*d.dD..p../os.63`MK.7.j.w....=.G..Hj.fy.vJ..a......q].H..%i.B.6..,.v..Wg=P}....:....|.J;...m.c8..9...,.d.."..2..w...mBZ.d.|.#..."..IE./..S.*...7 ....b...x..^..g^~..........3Q.>....h`n.[}.R.p.s..O.D..h....'..Q%I.>:Kb..`....E.i...../.....N. I.v.p.#....._..V.....&....`).S.&..l..{.'a/.5.........hn.....)u.!.g...hr*.b0<.CPYv6."dWSZvQ:<..."%..dK....q.._....G..P.}...I.?.........q9...$c]..."R.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):3544
                                                                                                                                                                                                    Entropy (8bit):7.930600955976105
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:mCLY1uuj0wUM0Gu4tt3uQJYlONqb7r/kmOoEBHp:BssujX02t+QiONK/9Ook
                                                                                                                                                                                                    MD5:9D134FC96BFB14E671A1143287A0A5BF
                                                                                                                                                                                                    SHA1:3C8041415F5909A836F724511F4F2EACB5C590BB
                                                                                                                                                                                                    SHA-256:6E40AF756B3D930C61957867475CA0F31987A54334F59CA3B22BCA6C42319A91
                                                                                                                                                                                                    SHA-512:710AAA15270C07B95E2377A5D0D976DCF143D0F8F95637D0BF9DF5F810FF24BC3DF6455E703530BC0762AEC82F8FDCED1D5D9B7B954641D5E3C42B8953455EE6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/person-at-screen2.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X......../.....ALPHf.....m[.m...o~...........W..P..P..P....$.`o.;.I.`.... ..k.o....3.w..+..C..'..n......T....f....f...v.j...<Tf|+..8..I..`Ga..L.f.G..S&.:....I$p..$..ol..h.;e.?N........5...4..X...N..nl...,)......b.<<.l..=.n_A3h\..+.g...._..pq..,.hFY..p......(+..nZ.c4..e.l..5...).....f......5z#...?B6O............T{..=4..e.">.F...BuWhF.N3.^V ...\....... ~..M/+...\.g..^..c.L3.^V.@3[...@..2x.D3.^V..y...U..}b....M/+`j#.mme.}$6..f4.,A..rc[..>...?...%.....6....@...M/K.....x.......hzY..n...t........ ...b/I_yY..<pc0.4..e...=A...D.G^VagI..X.^.../..{.$..M47.,..-....D3..;."......Kw.^..d.1.s...I....#.$.c7........x..t.....A..u..<. X......H~.c.).|..?.E.'.....L..3...Z...*$......=.*.....B......T`.1'..rl.L%y....X.c.$..C..-U`.!..RYV..@OY*)......3.f.;KOp.U...a..= .(.%.....7.e...ieQ.K..w..n.L+..V.<....F...........Yo..t2./..!.M<.A.Ml..."..d..7P.u...p...i..*.Ue..P.^......o.5h'w...z.....}g..O......Has.=.|~.T...........|.C.?.D|.,......hd._O...).*S>..q!}S.72
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):18452
                                                                                                                                                                                                    Entropy (8bit):7.9890028142497265
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:BPEIzDKtT7J7MDI+U8RAy/UKfj1S2iWeEK3ktocJF/:xEuKtTl8rC83fj02l5K0tb/
                                                                                                                                                                                                    MD5:1CBD2A97C2E7B2F7EFCE87565F73E6E3
                                                                                                                                                                                                    SHA1:EE28A960004A9F70D5C96D060A5551D5B82306E1
                                                                                                                                                                                                    SHA-256:A5CCFE8926913BB3EB1AE78ABA5ECF784A88FA599217FDB721012813496A6ABA
                                                                                                                                                                                                    SHA-512:A8DC88155297159D30C43EAACDA8560DE67CFF2D91AB292C09B21238E054E21E9111A850D30B7395F1F526377FC8632FE604C6FA9C1AAFD36BE33911D637E363
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2021/04/Generic-office-building-sized-960x550.webp
                                                                                                                                                                                                    Preview:RIFF.H..WEBPVP8 .H..0'...*..&.>.J.J%..&.3..@..gn..,-...i+...........>.....h.....X..?.o..B.K....J.O......-.W..o.....?......7.vO.........}.....).G./6o\|`......X../?.c$.0....R!.RUH...skX..o_...<..^.<.cU.sJ....T..........#..^.....cy...c..?.i.K.....n.....-...."..].C.k..M\..|e...@U.Kv..k.guk.Q....\?5.s...2BNs.XXp...G..o.....PW.TWe|.......g..Y.KP9.d&38..:...o....]7p........G5.d!.....lL........yZ..Tq.ahv}........[..N....zl.`=.........X..9.hbX.ctLY.i.,dC..H...m.......I../C.W..2......TH..[..>d.~.".:....C.3.....3....<e.m..<.+.8 .g;l....4....>b.}=.|......C8..{...a.t.h.....&...3ke..N.<...IU.-.ji..E.(.b...!........4.......e._...^+.Y.<.Px.,i...3.+.\.....m.D.V)..(MO.....~$[8...y...:....-.-.|....J....u..8.'d@.....{.....5...wa..I Q.L...H..f.^.!J.?x..&..P..t..Y.......i5|..F~..1.S.....c...G...D|..|;...%?...%..<.`G.}.7........m.B.a...R..9'qO..M.3<.}=To.Y.......@FW..k..3n.|.vm....W.....nm1.ekV.n6.f...`.....p#..U..7..3k..#..`...@}..,...t.....[.Jod.WJ.7Gx;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1468)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):21895
                                                                                                                                                                                                    Entropy (8bit):5.174084702186845
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:Y3hcBuCDjcEC3A8u5HExVn1qcWpWZNDAicbFbwFgWEm8Tx2bw73w77uKg:Y3hcBVEECPu5HEtzeFbwFlETx2vuKg
                                                                                                                                                                                                    MD5:BF99CEB5F0C4748DD5A480BE050AB48D
                                                                                                                                                                                                    SHA1:300484B65C7A18A4379E28022333ADE1E80AD35E
                                                                                                                                                                                                    SHA-256:6BBB159E1378426AEC33F21D03E0EFB83C74228B04EF1A6CFD44CEADFF60C57C
                                                                                                                                                                                                    SHA-512:95271D6C94D06B9A28E572CE3C3D4FCCD3897F1321E4071E22560E78BD4186F0445E3B9FBE8751C3FADDAB8179E8857FA71E90967BA0CBA7BF24215F568820E1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/css/swiper.css?ver=6.6.2
                                                                                                                                                                                                    Preview:/**. * Swiper 4.1.0. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2018 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: January 13, 2018. */..swiper-container {. margin: 0 auto;. position: relative;. overflow: hidden;. list-style: none;. padding: 0;. /* Fix of Webkit flickering */. z-index: 1;.}..swiper-container-no-flexbox .swiper-slide {. float: left;.}..swiper-container-vertical > .swiper-wrapper {. -webkit-box-orient: vertical;. -webkit-box-direction: normal;. -webkit-flex-direction: column;. -ms-flex-direction: column;. flex-direction: column;.}..swiper-wrapper {. position: relative;. width: 100%;. height: 100%;. z-index: 1;. display: -webkit-box;. display: -webkit-flex;. display: -ms-flexbox;. display: flex;. -webkit-transition-property: -webkit-transform;. transition-property: -webkit-transform;. -o-transition-property: transform;.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 610x610, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):35182
                                                                                                                                                                                                    Entropy (8bit):7.992760302002598
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:FiatSAeSTFaQXEZFpkySnX61pDXFnWsu8rAxYQqexidNs6y5yb:FjoAeSTFNEZFPDVRrAxYQqexijb
                                                                                                                                                                                                    MD5:7A0C56D241A45A08085566382D9ED309
                                                                                                                                                                                                    SHA1:7B81F271B4481CDF986F82FD5FB29D773D1B3CD7
                                                                                                                                                                                                    SHA-256:9BD472DFA6F3B616639B20D84BF40D686E27CD35A4692FDE054BEA4CA823864D
                                                                                                                                                                                                    SHA-512:B38A293F6C6A22E91C18F62C036D2B9E3355D3DB058F622C7EC05DA2228451B47E042C1D68E63C608CEC6D1035BA1C0FD1AFCBAA88C84BC11358847EDFF9D999
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/08/Inc5000_Medallion_Color-1-610x610.webp
                                                                                                                                                                                                    Preview:RIFFf...WEBPVP8 Z...0....*b.b.>.D.J....&2,...gn....I....*..........G........4...'..z/.].+...y.[.7....F/Q...:.!<....q2.>........_~...........|.|......?........K..........^....m.....?......_..._...=..5...?`_.............?.v...._.~+..._...p.B..............S......._.|.|(=W...G.....?........'..?..............On..... .......r|.w.....m...'q..`.*.s..d..Y..V7..wm..q.Q...b...Sq..X.4...|..%..?...:.{..C*pn......N_.y..3...@.....V].o..`E.....+.h'.........lh..~.([...c.IMh.a.........0....}.k..} .~..W..y.7M{.7E....pG;NX.b.z&$cc.{.{v...5m.>......o..cK.M.ib..|...8.[0..]...q...Z.@L.6..PtY$..yB...3.e..P0}AQf....!.B......._.S0.u`E.z.......4p.C..lR._.S..EG.$..V3%..p.L.....w........aT$.......@.+:.D..u..y...5.....x...6....UR.<...h.X.5v..Y. W._.n>.+..tV(..|....|.o.n2.r..'*.H_4......j...N..(..[..).d..0.H...A....Q....GRk.)..b..I..uQw..N...Tp.~C.......m>%L..#....g.&..|.58a..SO....D>"...1..vfU\...?y..%H......&hT.~u...,;..B..[@...Q\.[4.vy..I2lwR5.&..'....o.n.aK...'....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (529)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2798
                                                                                                                                                                                                    Entropy (8bit):5.305460526128511
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:uJy5bjX6ZyMw1d5NzY/03EMahiRe9uItF1SWWge/yQh8Mf/4ItHcx:T5bjX6Zmd+I2cZqvWgo4Bx
                                                                                                                                                                                                    MD5:572FFBC4923D823F891CB3CE330E3D8A
                                                                                                                                                                                                    SHA1:91504D0B3C964602878880204A7ACB7DF3B7C2F4
                                                                                                                                                                                                    SHA-256:8E8230F2D1E6E230D63F5BD3091EA092EB8D1F447B5F6C84C5B776CF4F50A65D
                                                                                                                                                                                                    SHA-512:8E16FE1B623A5DD62C7A7500570176BC68C8F0D9576E57BFE28E2C29F87AD3CC1D6DCD43F9BB5965E840D0473D4547E1B8E5A5DF1383F567A2BA6372693A10B9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*. Sticky-kit v1.1.2 | WTFPL | Leaf Corcoran 2015 | http://leafo.net.*/.(function(){var b,f;b=this.jQuery||window.jQuery;f=b(window);b.fn.stick_in_parent=function(d){var A,w,J,n,B,K,p,q,k,E,t;null==d&&(d={});t=d.sticky_class;B=d.inner_scrolling;E=d.recalc_every;k=d.parent;q=d.offset_top;p=d.spacer;w=d.bottoming;null==q&&(q=0);null==k&&(k=void 0);null==B&&(B=!0);null==t&&(t="is_stuck");A=b(document);null==w&&(w=!0);J=function(a,d,n,C,F,u,r,G){var v,H,m,D,I,c,g,x,y,z,h,l;if(!a.data("sticky_kit")){a.data("sticky_kit",!0);I=A.height();g=a.parent();null!=k&&(g=g.closest(k));.if(!g.length)throw"failed to find stick parent";v=m=!1;(h=null!=p?p&&a.closest(p):b("<div />"))&&h.css("position",a.css("position"));x=function(){var c,f,e;if(!G&&(I=A.height(),c=parseInt(g.css("border-top-width"),10),f=parseInt(g.css("padding-top"),10),d=parseInt(g.css("padding-bottom"),10),n=g.offset().top+c+f,C=g.height(),m&&(v=m=!1,null==p&&(a.insertAfter(h),h.detach()),a.css({position:"",top:"",width:"",bottom:""}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):71354
                                                                                                                                                                                                    Entropy (8bit):7.997581889877593
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:AqmadhqpjXR7uzheiTE9ailPg562QbqsRACOaEFUivuj:AVehq5RmheLo5wqqO3lm
                                                                                                                                                                                                    MD5:AB280EB7DF2B0A83598E04042E98D556
                                                                                                                                                                                                    SHA1:71AAD6B458CA23F4ED4FB192D7475ABE415947DB
                                                                                                                                                                                                    SHA-256:D9E2918CCBE54531D7B5A593E1271E5E384C673D44D72CC4CF0EA6087C89E663
                                                                                                                                                                                                    SHA-512:BD0D43D8F13E2C9EDADA2307D7E336F850A39C1F9AE7521BC40782FF64FF75C0F0F929D6C18BB977809ADD77D98CD8E51262C6E3358363C46DF425DD0560A9F4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/08/IBM_IRS-1920x720-1-960x550.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....x...*..&.>.B.J...3(.+....gnn.K;d.......g.s...K.k.^..h..........s.......Sm.k.[<.......R.?...n._..f?.<.6,.1..[..[...y.{..k.x...+......q.o........o.?&......._../z...}....o./...........p.o.u.#.w..~......?.{..5.....W............A.?._........[.[.?..........M........................m....?........W...?......0...k1."....x..Qh.....p#..FY<$.N...T..)...=..4{....G.Z..rm..T..v.+..#.../......0/.....|v.?x..OIc..I\........M...0(M..s..T%9....F.x..Ww<x[..w.s...[...ur...@...z.M..X...,U.\...Df....S.....9..i.w.m...y.`..^.).....f...TH..M...5...r..1.|.......C....:.QE..I.^.>.!a..(..uz.?.....sl...U.+.:..o..9...N..*?......M..+.P..q.:.L^..@/3z....h..3...h>..P....t.O*=rSD.\".../J....d....+..p..*>......1.I.`.LA.a..s....Y.Z.p..-...<..A6.z....IV....~....E8%...}.j.... ...?!5].fB$t......j1VRO.,L.t..~.Oc/.b,l.)..`...`....H.E4....-3..;.E.YQ.w..l..._.:.w.R..#.-9=%..Ap.@dDAz.Y..lvU......)...u..MX.I.a.<.@B.fB.....'.*.&sD.D.<.-<l.....x.P.xlp^...yW.O.].3|Y.,...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/995776307?random=1729698897807&cv=11&fst=1729698897807&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2Fnews%2F&ref=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=News%20%E2%80%93%20Jazz%20Solutions%2C%20Inc.%20(JSL)&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue
                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4957)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4997
                                                                                                                                                                                                    Entropy (8bit):5.4018315063201845
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:BMsNt0jqf9fz9Af8nDmDllCjNVobVDPkqflkxwvT8S2:+sNCjw9fhHyD4N4FPkyXgS2
                                                                                                                                                                                                    MD5:07A2C53C0820FB7F93E322FA25C69904
                                                                                                                                                                                                    SHA1:5DC998559C0A4858F434ECBCD0E86803A9B8B566
                                                                                                                                                                                                    SHA-256:A141F02AF3304C3963ABA770E7123E37399D44CEB72A1AF39E2B9B89AF59068C
                                                                                                                                                                                                    SHA-512:DD9A76411F406BC77A160F6F579C884346600FBAA43B7BA5FC7BECC7590E5A86CDB1E616BBB7B1FA01983BFAB876F301A04A1DA5312CA24BEEBAF19EDCCF5A02
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9889)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):9929
                                                                                                                                                                                                    Entropy (8bit):4.315556975312552
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:BtW9CIKzCZ1KI/G+tl+A0zbjiviRILvo6kjO6AHReKuLjYvcv5VV:vW9CIKCG+tl+A0zb+qi6AHReKuLj6eh
                                                                                                                                                                                                    MD5:57B4130D60D39A7BEB1EF34C61F44572
                                                                                                                                                                                                    SHA1:2876A3866AD81CBEA51B42E36703B42681837C95
                                                                                                                                                                                                    SHA-256:4070FC49C12E2F733F83EC8CEFDD30BFF465868E0571389ACCB89C66A9564BAF
                                                                                                                                                                                                    SHA-512:259259CA5928DAF041E06CBD225CB13FCFB5BD143B2F345C2B0A193EC0C0B245AD03094A1797FD4F2DDBD4783626A633A43AAB8B126B96784E954F3FB1B4954F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */..elementor-widget.elementor-icon-list--layout-inline .elementor-widget-container{overflow:hidden}.elementor-widget .elementor-icon-list-items.elementor-inline-items{margin-right:-8px;margin-left:-8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item{margin-right:8px;margin-left:8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{width:auto;left:auto;right:auto;position:relative;height:100%;border-top:0;border-bottom:0;border-right:0;border-left-width:1px;border-style:solid;right:-8px}.elementor-widget .elementor-icon-list-items{list-style-type:none;margin:0;padding:0}.elementor-widget .elementor-icon-list-item{margin:0;padding:0;position:relative}.elementor-widget .elementor-icon-list-item:after{position:absolute;bottom:0;width:100%}.elementor-widget .elementor-icon-list-item,.elementor-widget .elementor-icon-list-item a{display:flex;font-size:inherit;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4957)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4997
                                                                                                                                                                                                    Entropy (8bit):5.4018315063201845
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:BMsNt0jqf9fz9Af8nDmDllCjNVobVDPkqflkxwvT8S2:+sNCjw9fhHyD4N4FPkyXgS2
                                                                                                                                                                                                    MD5:07A2C53C0820FB7F93E322FA25C69904
                                                                                                                                                                                                    SHA1:5DC998559C0A4858F434ECBCD0E86803A9B8B566
                                                                                                                                                                                                    SHA-256:A141F02AF3304C3963ABA770E7123E37399D44CEB72A1AF39E2B9B89AF59068C
                                                                                                                                                                                                    SHA-512:DD9A76411F406BC77A160F6F579C884346600FBAA43B7BA5FC7BECC7590E5A86CDB1E616BBB7B1FA01983BFAB876F301A04A1DA5312CA24BEEBAF19EDCCF5A02
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.7
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):120232
                                                                                                                                                                                                    Entropy (8bit):7.998142060167304
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:3072:eTH5IUSCw2Ddhax/mxylw6yHL3x69W9cH/kw2hk1sXjtQmy:eTaUSC3SFwtHcX12hk1Sumy
                                                                                                                                                                                                    MD5:68DB309FC37FA03241DCD9DC8EA04D64
                                                                                                                                                                                                    SHA1:34821C27B752A15D99ED8F4E7222F32A205FAA33
                                                                                                                                                                                                    SHA-256:DEAAFA080E7A6AC2BD51389A7F30EF4C6F679F86B7B6F4B04310F3EA95D42BA3
                                                                                                                                                                                                    SHA-512:AA641D88893558EDCB2E0371AA9034A46B12DEBD6A944DB59AC752227F68A8DCC2D0519AAB3F648A0327B3C4F1D9212B141E51A48BA8FA4DCD3E2AA2779C1389
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....@...*..8.>.H.L...."..2`..gm~..o...D_........*.s....9.#.O.........3X..8..\<...#....s...<.s.........=..F...'..\.2........O.^.=Q.$.7....7O......z....>....Q...^:.S._.....?..R.......\G..H..}}.'.....xNP..K...../.}F:mzV.n..6.6zt....I...=..!....\Uk.`...D.~..N.5!4KVU....)Z.]....R..|c.....Q..hP..<#@...*.5rLe..U.m.M67.B&....r..'O...t.v...2.qFX...$.>r./.....dgf.U._..M...C.B...mt.l..|..Ga.........(g+./P.....l.:H0...SU.0a.sR..E...[4..mTp.....B:..8.)..I.....1..G.@..t...S..|.j.?o...8W....e?..\AE.v.j8...]ujON.;...R.....a..."..Ex...>...y....].)....`..,.G..9..W...s...#`$.....o..R..@..b.FNK.I0.;..Z.l/.+`.ke..S....G..u'.E..Ke.8..+...h.z...x.!..Yy.K.Cz[..t2=(@.T2..G...f=.V.-...z. y..E..=.a....`...<U3.V.6H.>......5....B.@.i.#.%?q....%..5..~.p.\o,W....hH............y~by....}u.:.<v.^.../....\...n.."..w.|.H%.>.O.P........e.qd.].TcWjv+uB...Z....%89...MN.Y...~,......\..Sq:...d...~E*I...l..Y.`P....!...yb.NySq!.J..^.h....'.~....C.+.;.....$.v.#..*....I_
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 550x650, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):20520
                                                                                                                                                                                                    Entropy (8bit):7.983814870776325
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:ENCr17Of/ZoKuYljuRkcCwL+c5vTWNoW9jD5PHmvsFHUEJSeO+ZKV343GR3nIAs:EId+2KuYltcCwL+c5vTWD9jDRGIHVceB
                                                                                                                                                                                                    MD5:5BB340ECF2073B38708E974E4D4F3DA1
                                                                                                                                                                                                    SHA1:4F808AF910DBBE366350E35A4E892577B86F4091
                                                                                                                                                                                                    SHA-256:65D8E888F4C6F884C81253F7114D1E3F239472C9D2F4E03497F8E20ABCD99D89
                                                                                                                                                                                                    SHA-512:80A91BE31509A8AFB5D449EE91B84A9F5E162AB56707D02623F19CFD440B16EDFB0C3F3F1065AC9C6809FE1DEC6955A93F3BACB568CED93C34E7FF1FEE5278CF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF P..WEBPVP8 .P...X...*&...>.J.L%.*"%s.@..cn....Tf.x.....].......~..s.....'..\...g......5.q.s.......?Q.........?.g...?...................ov......].k...#....s..b/._M....._.?v..?..................~.{...........)..u.........U.?.~.~..'....?..............B.E...w.o....m.././..b.........}M.[.....O..d...e~_.w.G./....^z'.....W.3............r"""""""""""""""""""".....L.Q...`ffffffffffffff^.0..}..Y......z..B..]c../..H\..+:5&.....:`y...........z.E..H#..@.FR.+.M.Zx.gUV...d.!k.\.8L"o..R...Js.=..h.r...j...T[..j.....?........ah..z...4|.T+...3vZ.%..*-.......1A...!.v.S...:...5.33333333..U{1;S#;...f..*M.v.7_.........x.X.+3...p....3.h:..A./.b.....fffffff^..>........@}....Nn_..U..........CWB..R..:.m...w.t..q.f.u4..d.......UUUUUUUU8....GJ..n.....aP..........Q.{R..i.!...2..@.D_(q..\...@E...T.~.7.1O.Q..../H]..y.]................N.=b/..DDDDDDDDDDDDD>....7;-."I....Br'.f...yK..;.333.%*2.WU..=...<Na.D...X..h..%..m.u.;.5b......Z.U..jh.r..$.z......l....q[.l&.9..RkH6
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):3890
                                                                                                                                                                                                    Entropy (8bit):7.947419908689584
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ayScgvK65Dc91Z2gAPKDO/ePQ6ToKCRPWtkuUnp:aySchaDc9agin/tVhPOlEp
                                                                                                                                                                                                    MD5:3ABB26CAF4361959AEC29DE98481F7EA
                                                                                                                                                                                                    SHA1:203CA684EA979CDF1499771C339D480F55B779F1
                                                                                                                                                                                                    SHA-256:804A235A222B6FB2F5D916C0544F16106467632E6140E4CC9EF318D9445CA458
                                                                                                                                                                                                    SHA-512:DD6268C7E6441030136908D2967406598BAD6B177671D11EA2CC25949BE1259956DCD0AE149BCE39E2BEEBC6114A1DB9E87BF63A615F68F21D887829A2D50B4E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/09/Inc-Regionals-Circle_web-150x150.webp
                                                                                                                                                                                                    Preview:RIFF*...WEBPVP8X..............ALPHI.........J...i...l...wl.m.k{wl.m.s.MWM..4''.7....-^E....."R......}....w.......3(..g.N.....{........8:.l..~J...4t....i..P.itwbim...{??C/..(*3Qs{>z5....|-..wVU$$..D.;.K..^.e.^..Jd...LM.JC...ez..$".5..:5(..<..].s..*.8....I...>.K5c(..x.o.e.....rOv...&...p.o)..~$..[.$j....../\5..T..i,..n.*%.*.I..I..9O....7..#.s..%R...i..8..C......T.w.v..d..u.{.p`".....@.2...m!.>.....3..k....)...G..H.Gv..2.I......2b,.l.7...8..ZyOeB<......n.a......d....ln.$#.$...LS..k&~eEo#q.......Qide".;/...?..{..d......^O..q^.D..y....Hd.........@.?;*.fG]....P.sv4e.G.h.3..uu....NGv..i.WtJs#..S..O.:.43.+:p...A./3&.LeF....jP.....Y.V....yV,....h.=+>0.M1"&L.EF,.._3....|H.0%..a.0.......B"b.w.....H&.T .....,d.H.^\c..96.^.L.;.k.%..(....VW../d.l&.[...4i.l......3..;.s.:jd.K..b3Y....D].8..5.Re.i1....|."A...o.E...W@K...J.K.j..M...tJ...^.FB.....n2f.pu. ...py.0......f.i........xR.^.Z....vMJ,V.<\...N.....]R3C.qexJB.. ..g..5.R.|./.?z* .vj.H/..D..7.......|
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):20570
                                                                                                                                                                                                    Entropy (8bit):5.132451241577035
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:ht9r5FfgfMJT/MgsgFQ7b2IGfL+R/JzJtJVRxfCuMSZOfp:79r5FfgfMJT/MgsgFQ7b2IGfL+R/JzJw
                                                                                                                                                                                                    MD5:3526BFB208E56B479FFB37E8BB5E6CF7
                                                                                                                                                                                                    SHA1:77FF66B60721E7D6C5F5D4AD40F5DDB2FCEB74F6
                                                                                                                                                                                                    SHA-256:498CDD6A01495F22719CBEE8A7C0D765050B7F42A32F9DF2D2ADD272F638C6E9
                                                                                                                                                                                                    SHA-512:009B1D084134683A2C42C5473BBA040B9E388FF4FCADE86A01BD37565EC01DF9735DD9AED38213DB4D569E8DADCB4ED0275FD9361B3B0755900D95A87F9B7DB6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/css/modulobox.css?ver=6.6.2
                                                                                                                                                                                                    Preview:/*.. *.. * Plugin Name: ModuloBox.. * Plugin URI: https://www.theme-one.com/modulobox/.. * Author: Themeone.. * Author URI: https://www.theme-one.com/.. * Description: a pure JavaScript and touchable lightbox.. * Version: 1.3.0.. * Tags: lightbox, touch, swipe, image, video, iframe, html.. *.. * Copyright (C) 2017 Themeone - All Rights Reserved.. *.. */....../* ============================================================.. SUMMARY../* ============================================================......00. Main containers...01. SVG icons URL...02. Top Bar...03. Bottom Bar...04. Caption...05. Item...06. Video/Iframe...07. Counter...08. Timer...09. Loader...10. Share tooltip...11. Buttons...12. Thumbnails...13. Media Queries..../* ============================================================.. 00. Main containers../* ============================================================ */.....mobx-holder {...position: fixed;...overflow: hidden;...z-index: 99999;...width: 100%;...height: 100%;...l
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):232856
                                                                                                                                                                                                    Entropy (8bit):4.8444975761839855
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:whrqkXPDSEMTJtA4sijEKUe8V2ovB3dHNL4hvHP32F8DDL94DZzfAhi:gDLf
                                                                                                                                                                                                    MD5:BC26173D63680296766613394FCC99C0
                                                                                                                                                                                                    SHA1:7B6A7A6D61ABA7DED0C23E6FA228279525967C2C
                                                                                                                                                                                                    SHA-256:AA770B97683FDEDEA1F120D7673D428AE1F90755798D28E781FDF90BAB18EB5C
                                                                                                                                                                                                    SHA-512:F91FB232A08C6103BFB9CC70AA23E770866096848F2BBC1600020842ABD3C1D61E8FFF15F29E7A6E04F898F9445593B50BC7DAACFABD7ADF66DD25700D168E38
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/**. * Swiper 4.1.0. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2018 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: January 13, 2018. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global.Swiper = factory());.}(this, (function () { 'use strict';../**. * Dom7 2.0.1. * Minimalistic JavaScript library for DOM manipulation, with a jQuery-compatible API. * http://framework7.io/docs/dom.html. *. * Copyright 2017, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. *. * Licensed under MIT. *. * Released on: October 2, 2017. */.var Dom7 = function Dom7(arr) {. var self = this;. // Create array-like object. for (var i = 0; i < arr.length; i += 1) {. self[i] = arr[i];. }. self.length = arr.length;. //
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4933), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4933
                                                                                                                                                                                                    Entropy (8bit):5.834915511297644
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUUdWsXZ:1DY0hf1bT47OIqWb1BdWsXZ
                                                                                                                                                                                                    MD5:BC15D389A4E2FF3CE53C0D456005258B
                                                                                                                                                                                                    SHA1:2CEF4B859E0ACFC69BB2813E0E6DCDD1F5825BAF
                                                                                                                                                                                                    SHA-256:33BFDB7CFED3D4E26ABFEE109B7CE2249616FAC1D35984FF73CEC2598C484F6B
                                                                                                                                                                                                    SHA-512:A64F965C75089D6B7DA4C4FA08F8E1453CA3C3922ADF1D00230FC21379D744C7D5BB9447421164A82FD5DD15D06FE097A0046BBBDA121310DE637C1CD7C46B57
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/995776307/?random=1729698919380&cv=11&fst=1729698919380&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2Fcontact-us%2F&ref=https%3A%2F%2Fwww.jazzsolutions.com%2Fnews%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20Us%20%E2%80%93%20Jazz%20Solutions%2C%20Inc.%20(JSL)&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2134)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13187
                                                                                                                                                                                                    Entropy (8bit):5.422143753452349
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrP:iEqRm4cy338m7t
                                                                                                                                                                                                    MD5:B3698EAD852FD24EC2056A6A0729D266
                                                                                                                                                                                                    SHA1:E3F85562B77D70E04125D6A46A1399B4219FDA88
                                                                                                                                                                                                    SHA-256:25790F83DD474370A5CAB2D16575E88768BA7EDF6FE7ECBD016F8AD0DFC6516F
                                                                                                                                                                                                    SHA-512:9774415D770AF03FACB1EED7E2E468DAFF20E73B59BA3EA4D6E43C186111CB78DD93AF1761EFFD95CAF9BABF31FB318CD83AD44270B2C2D46CC7E873F0DD15C0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):7710
                                                                                                                                                                                                    Entropy (8bit):7.9739193789836476
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:3GKnnxlXua1UoNdb8nCUg/Mx9ekVSDhExoTo6I4aVqKDEAKIES:3jnnxlgoN2nCU2hDqxo04JYkS
                                                                                                                                                                                                    MD5:CB061DD4520DB0EF7A72F3E8BAA31670
                                                                                                                                                                                                    SHA1:6FD73EE5C824502061722560E8498B457FBF47E2
                                                                                                                                                                                                    SHA-256:5E2425A9D1377A9FA818C65DF1AADA5B96140A5EF5267419EF8A6A0ADCA2AB07
                                                                                                                                                                                                    SHA-512:9BB5BE119C2D428DE92810B489FEBEBE491658199E636765D4AE06273501955F167B9BDD57D8D11828E4771B3C25303051F5EA687C1F014F35AC94FDFED9045C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/09/white-background-medallion2-150x150.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............ALPH&.........:..B.GJ)...........w9....]........RB..wQ....W."b....%.>;{U3.......6,.Q.'..R..;...hqE.M...S4.:......Cj..l...;...DA.5W......3.'.]Y.I.Y\9.n..Z3.@.S....rm.W<..%(@m.W,.....4Y .B(N.b.QT..D....E M{..}8.}....w....AA....@a.H....B.+.%..(..5\...._m.iq$.....$....[d ..$G-@:....c...0..H .%...%..F.8..3$W..@..>.c....|X.k..=.^.U.-l..Hv0....C6LA..>.UyF...Z......&uF.K. ..T.b..o....a....!.gd.....d.,.g\.g...8"#.u>..h..D.L.CF..J...7.*d.4.y^|....2..j.3pR....(E ..9i.r..t........8..5..Ps..!C[......_8r...G._.H$..r.(......'..d..<.{.'.\..y.'......j..Py.]....<.......y.x2n.O.4`.Q..9....9...G.....<.~.i.P#..5.@........-i.;.NI.87.<Ip...@.u....3by.........tUb....;N.....|H4..s..'!..|......!.-\...?..J6.... k_..!%;X..s.X...;*Y.}L..`.'.....Ei..........0..P..z.>.U.-..-T-..=...d...St4..o....8..NM..8sF......9.%.0p."J&....T.S..s.4......)(.....B|j3pc..;]..Y.......z.../...}TQ]o....NH.{>p.4.x....V........./,..r;...B...)2...L.../..`o.m
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):9414
                                                                                                                                                                                                    Entropy (8bit):5.12139455583562
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:j6EW7sZ7sx7sJ55QdrMJoqlQ0EG/MEVJMOC:OogrBv
                                                                                                                                                                                                    MD5:90B29D7F6644B7485CB95BD0E2627F23
                                                                                                                                                                                                    SHA1:F4CF978DD75F2F2C6F82A8686F85B567F0E042BE
                                                                                                                                                                                                    SHA-256:653D53B67CA9C757F2C7C48F8AB9CC28E071A83366C8A02C1AA24BA41526CBC8
                                                                                                                                                                                                    SHA-512:9115157D863FE508ACDA6121223E3E0B8AD2678B02AF1C82BB66D10FA212FAA223A537E14772E6E45A0474BAA19B1E686100F18B2907E499C93F6481D48D210D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/js/core/custom_plugins.js?ver=6.6.2
                                                                                                                                                                                                    Preview:jQuery(document).ready(function(){ .."use strict";...jQuery.fn.center = function ()..{...this.css("left", (jQuery(window).width() / 2) - (this.outerWidth() / 2));...return this;..}....jQuery.fn.setNav = function(){...var uri = window.location.toString(); ...var sectionID = window.location.hash;......if (uri.indexOf("#") > 0 && sectionID != '') { ....var clean_uri = uri.substring(0, ........uri.indexOf("#")); . ....window.history.replaceState({}, ......document.title, clean_uri); ..........jQuery('body,html').stop().animate({.....scrollTop: parseInt(jQuery(sectionID).offset().top)....}, 1200);...} ......var calScreenWidth = jQuery(window).width();...var menuLayout = jQuery('#pp_menu_layout').val();......if(calScreenWidth >= 960)...{....jQuery('#menu-wrapper .nav li.menu-item').each(function()....{.....var documentWidth = parseInt(jQuery(document).width());.....var subMenu = jQuery(this).children('ul:first');..........if(typeof subMenu.offset() != 'undefined').....{......var subMenuPo
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (483)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):669
                                                                                                                                                                                                    Entropy (8bit):5.102774065720726
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:UJOc1Fa1YivPiKYiGAA3Y1+3A/hneih6ih8F5JRrht8hGh2hJrhCjD3A/id:ebGvPioGlG0ssih6ih8tRht8hGh2h5hy
                                                                                                                                                                                                    MD5:9EB2D3C87FEB6BB2FFA63B70532B1477
                                                                                                                                                                                                    SHA1:38F226335A05AB0E30497BC7419EB5E243A9E26C
                                                                                                                                                                                                    SHA-256:37BAB6CD583982E8EFF58501A99D7C5C4D63664C1CA34F9E3B7CF526C5B73AE2
                                                                                                                                                                                                    SHA-512:8D0AB38F6BC757103FC82A234FCA5566328639EF549A862F9CEB8CFF6B10D75D2FC626A3054FB85A4C91B3538332677801F9EDC14115E09F957CCE8391F8CB46
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3
                                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:900;font-display:block;src:url(../webfonts/fa-solid-900.eot);src:url(../webfonts/fa-solid-900.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-solid-900.woff2) format("woff2"),url(../webfonts/fa-solid-900.woff) format("woff"),url(../webfonts/fa-solid-900.ttf) format("truetype"),url(../webfonts/fa-solid-900.svg#fontawesome) format("svg")}.fa,.fas{font-family:"Font Awesome 5 Free";font-weight:900}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):6296
                                                                                                                                                                                                    Entropy (8bit):7.894255159273746
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:e7CtRK+hev3j66oNUkR9fnrbZmY7aJgdfEmUZz5QhJjWYe:gCHKcevz6BRVrbZmY7aJgSmZ76
                                                                                                                                                                                                    MD5:080ECC77383679D67334984749E644CA
                                                                                                                                                                                                    SHA1:C65E7142361A66F17CFD10FE5B56A60D17F8D602
                                                                                                                                                                                                    SHA-256:2431936A9AB16B867C97A600024D5EA64AD7259E861A456E2C606857960DC78A
                                                                                                                                                                                                    SHA-512:628B833807D2BF607BAAC7D7B5B144D1F272146841D94BF52967B764D63B8579668F40252576A4562FBA24AA6BE6A614A2263A79CB31A074A88EAE2E04F7C7A5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/02/inc-graphic-space-3-960x550.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....0....*..&.>.N.M....!..P...gn..9.'5.{.4k.....u......z.-.7..s..%..S.1.....so.B...g.L.......wi.X..m.&6..tI..$...cn.1.D..Lm.&6..tI..$...cn.1.D..Lm.&6..tI..$...cn.1.D..Lm.&6..tI..$...cn.1.D..Lm.&6..tI..$...cn.1.D..Lm.&6..e....b>.....|.|.p...cn.1.D..LML.i./B....+Y.....uvM..ld.....h.........#Q.$IQQ..D..Lm.&6..tG.K.r.BR_w.T......&.....&........j....?...:.~...k.gl]./.....3=b..Z..A.C...$...cn.....1#|.L..v".....e&... /..A..,.R^..*..`.......H.........+..K..m...T.XlI^.^PAM...F...$...tI..$....3.fd..!v/..T..@y.%......C.l.u.!<.@.....&...s.y.E.f....Q.* .}.W.|Q.c..i......0d^....{#<Z..Z............C..)T.q+.w!..^......K\....u..x...~...D>H8RHa1.D...M.:...l...t..H.FsV.69..2.(.W..z/k.y....w9..Et....E8#....-....X.ty.\..Qz..._v...U./........vB......"...l...j=.r..&6..2Y..d2..p....&....(.E"a.Y.:^1...jN..If..9Z..tI..$._.t.[~<2i.Z..7.Z5c....".>~J..!...B$.T.Y.3wR{.C.m.. .....7.......]<u[.F5..E..?).x>3..<mG..V.$...cn..g.sK.;..8.vr..n.W
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7710
                                                                                                                                                                                                    Entropy (8bit):7.9739193789836476
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:3GKnnxlXua1UoNdb8nCUg/Mx9ekVSDhExoTo6I4aVqKDEAKIES:3jnnxlgoN2nCU2hDqxo04JYkS
                                                                                                                                                                                                    MD5:CB061DD4520DB0EF7A72F3E8BAA31670
                                                                                                                                                                                                    SHA1:6FD73EE5C824502061722560E8498B457FBF47E2
                                                                                                                                                                                                    SHA-256:5E2425A9D1377A9FA818C65DF1AADA5B96140A5EF5267419EF8A6A0ADCA2AB07
                                                                                                                                                                                                    SHA-512:9BB5BE119C2D428DE92810B489FEBEBE491658199E636765D4AE06273501955F167B9BDD57D8D11828E4771B3C25303051F5EA687C1F014F35AC94FDFED9045C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............ALPH&.........:..B.GJ)...........w9....]........RB..wQ....W."b....%.>;{U3.......6,.Q.'..R..;...hqE.M...S4.:......Cj..l...;...DA.5W......3.'.]Y.I.Y\9.n..Z3.@.S....rm.W<..%(@m.W,.....4Y .B(N.b.QT..D....E M{..}8.}....w....AA....@a.H....B.+.%..(..5\...._m.iq$.....$....[d ..$G-@:....c...0..H .%...%..F.8..3$W..@..>.c....|X.k..=.^.U.-l..Hv0....C6LA..>.UyF...Z......&uF.K. ..T.b..o....a....!.gd.....d.,.g\.g...8"#.u>..h..D.L.CF..J...7.*d.4.y^|....2..j.3pR....(E ..9i.r..t........8..5..Ps..!C[......_8r...G._.H$..r.(......'..d..<.{.'.\..y.'......j..Py.]....<.......y.x2n.O.4`.Q..9....9...G.....<.~.i.P#..5.@........-i.;.NI.87.<Ip...@.u....3by.........tUb....;N.....|H4..s..'!..|......!.-\...?..J6.... k_..!%;X..s.X...;*Y.}L..`.'.....Ei..........0..P..z.>.U.-..-T-..=...d...St4..o....8..NM..8sF......9.%.0p."J&....T.S..s.4......)(.....B|j3pc..;]..Y.......z.../...}TQ]o....NH.{>p.4.x....V........./,..r;...B...)2...L.../..`o.m
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4938), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4938
                                                                                                                                                                                                    Entropy (8bit):5.834097224171247
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUtdJ4a:1DY0hf1bT47OIqWb1YdJ/
                                                                                                                                                                                                    MD5:AC170DF4A6E663F2364D2DB799F7C289
                                                                                                                                                                                                    SHA1:B9EEE845286F785A13EC8BCE3DD7CBE00CAED806
                                                                                                                                                                                                    SHA-256:6A5E560BC3B2F97547842777B3975A7C06BC2199C4B37DA629E9C17C4A697CEA
                                                                                                                                                                                                    SHA-512:5AF2F1BD39AE49DD86D0043A6ACBDB5729DED95E729E9C43D5882717AF462FDD9A648A6EBE28DF13E2BA5B3945928377E4C8460D17D32C239157027534D64CA0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/995776307/?random=1729705149687&cv=11&fst=1729705149687&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2Fcontact-us%2F&ref=https%3A%2F%2Fwww.jazzsolutions.com%2Fcontact-us%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20Us%20%E2%80%93%20Jazz%20Solutions%2C%20Inc.%20(JSL)&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2332
                                                                                                                                                                                                    Entropy (8bit):4.919686923574164
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:D+cTxs1cwn9Uf+eCrH58PMHvCzVGZF9jZgFSwHw6XyJYGLvIr3jzr3Gr3Iw9zoVQ:DfkRn/ZFkFSgyJ1Lv9AgWw
                                                                                                                                                                                                    MD5:F62B8DD3CAA3E6E9DE730BFA01F41A14
                                                                                                                                                                                                    SHA1:C70AAE38F6A6C862CA19CDC4A1B1D961329DACEC
                                                                                                                                                                                                    SHA-256:95EDF0C06E2501F8F4FA3631BE8E2BAB60F846DB5DB205A20752938AA4FB7CBF
                                                                                                                                                                                                    SHA-512:D0BBC0E883531A243A8493E26DDA363F4AA9FB3420A6326D509CF752C35EC0E1ACB0BF272662094459E7665379F768159D9FE8802C81BEC55D2B163FF7FA9D99
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/css/justifiedGallery.css?ver=6.6.2
                                                                                                                                                                                                    Preview:/*!. * Justified Gallery - v3.6.4. * http://miromannino.github.io/Justified-Gallery/. * Copyright (c) 2016 Miro Mannino. * Licensed under the MIT license.. */..justified-gallery {. width: 100%;. position: relative;.}..justified-gallery > a,..justified-gallery > div,..justified-gallery > figure {. position: absolute;. display: inline-block;. overflow: hidden;. /* background: #888888; To have gray placeholders while the gallery is loading with waitThumbnailsLoad = false */. filter: "alpha(opacity=10)";. opacity: 0.1;. margin: 0;. padding: 0;.}..justified-gallery > a > img,..justified-gallery > div > img,..justified-gallery > figure > img,..justified-gallery > a > a > img,..justified-gallery > div > a > img,..justified-gallery > figure > a > img {. position: absolute;. top: 50%;. left: 50%;. margin: 0;. padding: 0;. border: none;. filter: "alpha(opacity=0)";. opacity: 0;.}..justified-gallery > a > .caption,..justified-gallery > div > .caption,..justified-gallery > figure
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (41281)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):41321
                                                                                                                                                                                                    Entropy (8bit):5.277044641619349
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:FRxjjLRkR68ZvxH2Ea/AfjSfufVgLIH1/QlKEAzBc5G8TSebsvT2C8UlBSB5oodA:FRxvLRkR681xH2EanufVtfEAzBc5TTS9
                                                                                                                                                                                                    MD5:C1C2CCB919D27660316A6C38A834EF0B
                                                                                                                                                                                                    SHA1:A444E79420CAE73A962BD3E7DCAA8E1E6DD4592C
                                                                                                                                                                                                    SHA-256:5145C80842853100CA1258B3DCDFD7CECA0108CBA1C5A61FAA8AD5E65247FC37
                                                                                                                                                                                                    SHA-512:EA05F6D63010A121F642DFB4399A27967F9218090688E3BBFF694714ADF2199A7A6C3C49D2D43A9C28757CF72491A2CDEC0A1552AF81808C9823CAED16E9CF0D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,s=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):72468
                                                                                                                                                                                                    Entropy (8bit):7.9977033044076915
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:mG4IEhVs0Boz3tiRlpVaezeY/772fpjAu3b8Fdip/SdMveiQBUGKo:B0BRdek7yJ3A7kSdMvWUGb
                                                                                                                                                                                                    MD5:E1C617D33B8C3B535BA89DCF61D9E8F8
                                                                                                                                                                                                    SHA1:5ADD86455EC2C3DAF581CD9CC8A23EC7BC4009DE
                                                                                                                                                                                                    SHA-256:A311E8C742210C7F20A5A4C137DFB298EBE62366E7DBE778A0EBB36E98D9A2F7
                                                                                                                                                                                                    SHA-512:DB59C39382E08EF98CA49BB4592363CB1BC7D55C2C133FDD4ADAC04A9F3EC753B3432AFBF1D6E2E12F0585B0C8451E2668D4BD5309849A9CCA41ACA3411F9D8B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....~...*..&.>.B.I%..!,.. ...dd.x..1.A........w..E.....z@.<..o....|}..'........_........&....z......C.....J...(.<.|.........w............:..O...?..5...'.'.{b.+.W..5.t{...c...\{.}%....v....B&..n..MoS...`.o..[IW.cp.{...]....M..<..pY...H@W{...z..7.p.6..r.....-.M/..M.2...+I...^..meH.TE.z...!/....a.ypc...2.K!...b..(.....%;......svO"c.".....pH.n.eX......8...D...mf..<.X.I._..f-s{.iq.......H.......h*z..V..B.h...&O-.\V.;d.)t]3.Qd.H,..$.@..A^K.b.Q.O@p._..8.D!.=..#.......;lg.K.S.p.....{...."..S.....l',...vy.%........iq.-.|y.IwH.. .w...Y....eb.8.s.J}p......./..a.NK..j.........|.o[$-....z}?..O.....2IX.F..u..m..].a.:.dR/.S.....b-i..1Bv....FQ<..........#...=.}.{...}b...#n...d..Y.je..|~.,i.p...4.1.e(Q.u...J.."~..0$....*A.....i.g.}..#.C.^. ..3.MF....2.)tCb...sz.........a..`.&..)9..m{.S..]-....M..`.........oeOX..F..-......R.....f3/'a.a..C....c.&S=&.5IT...h........BJ.R.....53..*...nz....'....e.K.b....-...:...?......q.....>6I....`_.t..}.%*.....,.2..4
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9414
                                                                                                                                                                                                    Entropy (8bit):5.12139455583562
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:j6EW7sZ7sx7sJ55QdrMJoqlQ0EG/MEVJMOC:OogrBv
                                                                                                                                                                                                    MD5:90B29D7F6644B7485CB95BD0E2627F23
                                                                                                                                                                                                    SHA1:F4CF978DD75F2F2C6F82A8686F85B567F0E042BE
                                                                                                                                                                                                    SHA-256:653D53B67CA9C757F2C7C48F8AB9CC28E071A83366C8A02C1AA24BA41526CBC8
                                                                                                                                                                                                    SHA-512:9115157D863FE508ACDA6121223E3E0B8AD2678B02AF1C82BB66D10FA212FAA223A537E14772E6E45A0474BAA19B1E686100F18B2907E499C93F6481D48D210D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:jQuery(document).ready(function(){ .."use strict";...jQuery.fn.center = function ()..{...this.css("left", (jQuery(window).width() / 2) - (this.outerWidth() / 2));...return this;..}....jQuery.fn.setNav = function(){...var uri = window.location.toString(); ...var sectionID = window.location.hash;......if (uri.indexOf("#") > 0 && sectionID != '') { ....var clean_uri = uri.substring(0, ........uri.indexOf("#")); . ....window.history.replaceState({}, ......document.title, clean_uri); ..........jQuery('body,html').stop().animate({.....scrollTop: parseInt(jQuery(sectionID).offset().top)....}, 1200);...} ......var calScreenWidth = jQuery(window).width();...var menuLayout = jQuery('#pp_menu_layout').val();......if(calScreenWidth >= 960)...{....jQuery('#menu-wrapper .nav li.menu-item').each(function()....{.....var documentWidth = parseInt(jQuery(document).width());.....var subMenu = jQuery(this).children('ul:first');..........if(typeof subMenu.offset() != 'undefined').....{......var subMenuPo
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3544
                                                                                                                                                                                                    Entropy (8bit):7.930600955976105
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:mCLY1uuj0wUM0Gu4tt3uQJYlONqb7r/kmOoEBHp:BssujX02t+QiONK/9Ook
                                                                                                                                                                                                    MD5:9D134FC96BFB14E671A1143287A0A5BF
                                                                                                                                                                                                    SHA1:3C8041415F5909A836F724511F4F2EACB5C590BB
                                                                                                                                                                                                    SHA-256:6E40AF756B3D930C61957867475CA0F31987A54334F59CA3B22BCA6C42319A91
                                                                                                                                                                                                    SHA-512:710AAA15270C07B95E2377A5D0D976DCF143D0F8F95637D0BF9DF5F810FF24BC3DF6455E703530BC0762AEC82F8FDCED1D5D9B7B954641D5E3C42B8953455EE6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X......../.....ALPHf.....m[.m...o~...........W..P..P..P....$.`o.;.I.`.... ..k.o....3.w..+..C..'..n......T....f....f...v.j...<Tf|+..8..I..`Ga..L.f.G..S&.:....I$p..$..ol..h.;e.?N........5...4..X...N..nl...,)......b.<<.l..=.n_A3h\..+.g...._..pq..,.hFY..p......(+..nZ.c4..e.l..5...).....f......5z#...?B6O............T{..=4..e.">.F...BuWhF.N3.^V ...\....... ~..M/+...\.g..^..c.L3.^V.@3[...@..2x.D3.^V..y...U..}b....M/+`j#.mme.}$6..f4.,A..rc[..>...?...%.....6....@...M/K.....x.......hzY..n...t........ ...b/I_yY..<pc0.4..e...=A...D.G^VagI..X.^.../..{.$..M47.,..-....D3..;."......Kw.^..d.1.s...I....#.$.c7........x..t.....A..u..<. X......H~.c.).|..?.E.'.....L..3...Z...*$......=.*.....B......T`.1'..rl.L%y....X.c.$..C..-U`.!..RYV..@OY*)......3.f.;KOp.U...a..= .(.%.....7.e...ieQ.K..w..n.L+..V.<....F...........Yo..t2./..!.M<.A.Ml..."..d..7P.u...p...i..*.Ue..P.^......o.5h'w...z.....}g..O......Has.=.|~.T...........|.C.?.D|.,......hd._O...).*S>..q!}S.72
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3890
                                                                                                                                                                                                    Entropy (8bit):7.947419908689584
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:ayScgvK65Dc91Z2gAPKDO/ePQ6ToKCRPWtkuUnp:aySchaDc9agin/tVhPOlEp
                                                                                                                                                                                                    MD5:3ABB26CAF4361959AEC29DE98481F7EA
                                                                                                                                                                                                    SHA1:203CA684EA979CDF1499771C339D480F55B779F1
                                                                                                                                                                                                    SHA-256:804A235A222B6FB2F5D916C0544F16106467632E6140E4CC9EF318D9445CA458
                                                                                                                                                                                                    SHA-512:DD6268C7E6441030136908D2967406598BAD6B177671D11EA2CC25949BE1259956DCD0AE149BCE39E2BEEBC6114A1DB9E87BF63A615F68F21D887829A2D50B4E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF*...WEBPVP8X..............ALPHI.........J...i...l...wl.m.k{wl.m.s.MWM..4''.7....-^E....."R......}....w.......3(..g.N.....{........8:.l..~J...4t....i..P.itwbim...{??C/..(*3Qs{>z5....|-..wVU$$..D.;.K..^.e.^..Jd...LM.JC...ez..$".5..:5(..<..].s..*.8....I...>.K5c(..x.o.e.....rOv...&...p.o)..~$..[.$j....../\5..T..i,..n.*%.*.I..I..9O....7..#.s..%R...i..8..C......T.w.v..d..u.{.p`".....@.2...m!.>.....3..k....)...G..H.Gv..2.I......2b,.l.7...8..ZyOeB<......n.a......d....ln.$#.$...LS..k&~eEo#q.......Qide".;/...?..{..d......^O..q^.D..y....Hd.........@.?;*.fG]....P.sv4e.G.h.3..uu....NGv..i.WtJs#..S..O.:.43.+:p...A./3&.LeF....jP.....Y.V....yV,....h.=+>0.M1"&L.EF,.._3....|H.0%..a.0.......B"b.w.....H&.T .....,d.H.^\c..96.^.L.;.k.%..(....VW../d.l&.[...4i.l......3..;.s.:jd.K..b3Y....D].8..5.Re.i1....|."A...o.E...W@K...J.K.j..M...tJ...^.FB.....n2f.pu. ...py.0......f.i........xR.^.Z....vMJ,V.<\...N.....]R3C.qexJB.. ..g..5.R.|./.?z* .vj.H/..D..7.......|
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):5520
                                                                                                                                                                                                    Entropy (8bit):5.07877659735423
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                                                    MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                                                    SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                                                    SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                                                    SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                                                                                                                                                                    Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):24138
                                                                                                                                                                                                    Entropy (8bit):5.096569708153791
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                                                    MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                                                    SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                                                    SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                                                    SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-includes/js/masonry.min.js?ver=4.2.2
                                                                                                                                                                                                    Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10150)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):10332
                                                                                                                                                                                                    Entropy (8bit):5.175424441862342
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:TrxXtNLOw5Lx/jq/XOnAm5M5f6IyfGmojJnd9:TrxXt4AN/DNxojJnP
                                                                                                                                                                                                    MD5:6BDD4DCA7CB09218E1860E6E0CA8A823
                                                                                                                                                                                                    SHA1:DFF6AC08D3CCF6F1D4F31C2D77FFA19E5ED112EE
                                                                                                                                                                                                    SHA-256:B7F28F2464E085279A304D2ABEE8F0C89F82077338DFE0DD44882ED0D53D018C
                                                                                                                                                                                                    SHA-512:69C128B655B22B150090D585FAE2D1E2375400EDAC8A8F61A9FD12CBEE07D464AF43820BBF32E21AD55FF12087F9172F51F70943E301A2301C2E5E3A90993990
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*!. * jQuery UI Effects 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./jquery-var-for-color","./vendor/jquery-color/jquery.color","./version"],t):t(jQuery)}(function(u){"use strict";var s,o,r,a,c,e,n,i,f,l,d="ui-effects-",h="ui-effects-style",p="ui-effects-animated";function m(t){var e,n,i=t.ownerDocument.defaultView?t.ownerDocument.defaultView.getComputedStyle(t,null):t.currentStyle,o={};if(i&&i.length&&i[0]&&i[i[0]])for(n=i.length;n--;)"string"==typeof i[e=i[n]]&&(o[e.replace(/-([\da-z])/gi,function(t,e){return e.toUpperCase()})]=i[e]);else for(e in i)"string"==typeof i[e]&&(o[e]=i[e]);return o}function g(t,e,n,i){return t={effect:t=u.isPlainObject(t)?(e=t).effect:t},"function"==typeof(e=null==e?{}:e)&&(i=e,n=null,e={}),"number"!=typeof e&&!u.fx.speeds[e]||(i=n,n=e,e={}),"function"==typeof n&
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1028, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):31836
                                                                                                                                                                                                    Entropy (8bit):7.99380893449472
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:BK1WjBIFyyh1IAlzFVUaCYgxhpnX9DGimG1lVtqGvtApjKvyGQZd:BKIjSwA1FpClX551lLJ+pmvfQr
                                                                                                                                                                                                    MD5:925F5BE7E71400EF7B2E03F73EA04748
                                                                                                                                                                                                    SHA1:81BF9B45EED762A16BFEE5B8E8879F1AB79E0390
                                                                                                                                                                                                    SHA-256:6472A77424BDE16D5A031144EE403BC2AE1A65DFFB6D4878001D7CF2F3310FA7
                                                                                                                                                                                                    SHA-512:71200F5C7AC12395D6953D837C2101EEBBD91B0303C5EA1301CB6BB09E0D5FB0403AAADFF50C6BDD093789066043E50007CF833C4A3CF81B8DE57773BE924E88
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFFT|..WEBPVP8 H|.......*....>.N.K(?./'qzK...in.r/.7-(k...4...qXO{.2.J......=....-.........?...{.........;..N...._...?.I..{...>..5._...._.....N.Qg/...+.w.5...{.q..)....fT.Q7....VW..?.A..W....q..C..c$.W]M....SB.lZ.c.=.~....#...[Vl.@P.y..f..#2...ZO...,.m...6U..3..\>.S..m......e...@....i..S..P;.<[W)..{\.6ISz=-.LO......xf=.}>...c..w.s(3...z.t...{.....%..=?......Xq..sb...x$.0I.E-....C.Qj.f.@..E.....zQV.W...V....:..7.\..j3.L.........i.\..LXt.<...F.<.f..I....&...d....7f..1..f_....h|.b<...Tt.>]..'..Cu).,.z.J..f....*Q.?...k.o.9....D...n....<Y8..K...!+.6Ma...-UldA.<.R....:..B...cN..<W.....,..=....4..........#.7. ..zA...PS[.?.5n....Ht8..z..(.....X*q..?..aFN.<....o....o.H,rkj!:.....%.$.;#.u.....b.]5.}p..-..2...%.e...ZI.\...v....c........H..h.t.c.]3U..&..`..&Gm...T...j.c.d..n......S.6_)P.:.}e..-.B..s bG.2...Eg....<m.wG. .......x.W-..T.!!c..iH)'.).Y..!c.6.z....&....&.. .....l.."4[....0.......%.2...T........Q.>3l)&".....OM..X...b..t{...C..C..{...nw..>....k..M.w9
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1689)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1729
                                                                                                                                                                                                    Entropy (8bit):4.475717184815092
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:BUN5sT6HvT6l6IhwR6aR6ER6+6F9R6+6k3R6Q66R6Q6sVH6LVH6PpfR6ZlaCMF:Bw5sT6PT6l6IhwR6aR6ER6+6vR6+6+R1
                                                                                                                                                                                                    MD5:154C7589E0442B6CD49D05F82BE8331F
                                                                                                                                                                                                    SHA1:30F80A890A236A2AE3D87914BAF0966F66DF12EB
                                                                                                                                                                                                    SHA-256:C2CC83A8F95CC20A2894912AFD5A80EA39F186C2A108F92789223CC6BA2E37F4
                                                                                                                                                                                                    SHA-512:BA8BDDC35DEA6D506C9EA7C275CB7866B6183BF4BBDBBF9C6A7A621E23789CFFA4A1F169E5EDB62B7F8B0020D6E7CE54A024786733126E6FA08D49C396CC5085
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-accordion.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */..elementor-accordion{text-align:start}.elementor-accordion .elementor-accordion-item{border:1px solid #d5d8dc}.elementor-accordion .elementor-accordion-item+.elementor-accordion-item{border-top:none}.elementor-accordion .elementor-tab-title{margin:0;padding:15px 20px;font-weight:700;line-height:1;cursor:pointer;outline:none}.elementor-accordion .elementor-tab-title .elementor-accordion-icon{display:inline-block;width:1.5em}.elementor-accordion .elementor-tab-title .elementor-accordion-icon svg{width:1em;height:1em}.elementor-accordion .elementor-tab-title .elementor-accordion-icon.elementor-accordion-icon-right{float:right;text-align:right}.elementor-accordion .elementor-tab-title .elementor-accordion-icon.elementor-accordion-icon-left{float:left;text-align:left}.elementor-accordion .elementor-tab-title .elementor-accordion-icon .elementor-accordion-icon-closed{display:block}.elementor-accordion .elementor-tab-title .elementor-accordion-icon .ele
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):87290
                                                                                                                                                                                                    Entropy (8bit):4.670204909540638
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:6J60GNN24pmpkF64urrJS35PMzIj3Djhj6nVoeIIfXCCK76R/OfHr7WY60LDp:/
                                                                                                                                                                                                    MD5:ADAC9D44C6F78A72F0A2EA35F7EF012C
                                                                                                                                                                                                    SHA1:B65E9EF1EDD2C92230923F94149409C196121B9D
                                                                                                                                                                                                    SHA-256:001480F114A6D47121822563078B312BFCF17BAA462464094ADF04839A2480EA
                                                                                                                                                                                                    SHA-512:9C973C07394C395BB9CA4F10A06DC880EBB7FBAB08A89754A0756D2C67E3875AEF65BA97C2C4A3B20C87B5BE1B22F582E0C4BD3BAFBC2A726505C650AE15B2C8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-140.css?ver=1729524516
                                                                                                                                                                                                    Preview:.elementor-140 .elementor-element.elementor-element-5f8d3c03 > .elementor-background-overlay{opacity:0.5;}.elementor-140 .elementor-element.elementor-element-5f8d3c03 > .elementor-shape-bottom .elementor-shape-fill{fill:#ffffff;}.elementor-140 .elementor-element.elementor-element-5f8d3c03 > .elementor-shape-bottom svg{width:calc(151% + 1.3px);height:319px;}.elementor-140 .elementor-element.elementor-element-5f8d3c03 > .elementor-shape-bottom{z-index:2;pointer-events:none;}.elementor-140 .elementor-element.elementor-element-190a7c82 > .elementor-element-populated{padding:0px 0px 0px 0px;}.elementor-140 .elementor-element.elementor-element-1942631 .slider-parallax-wrapper{height:785px;}.elementor-140 .elementor-element.elementor-element-1942631 .slider-parallax-wrapper .slide .image-container::before{background:#0000004D;}.elementor-140 .elementor-element.elementor-element-1942631 .slider-parallax-wrapper .slide-content{text-align:center;margin-top:0px;}.elementor-140 .elementor-element.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (489)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):675
                                                                                                                                                                                                    Entropy (8bit):5.107395902267412
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:UJOc1Fa1YivPiKYiGAA3Y1+3AzhNV0De8A8CF5JRdL+KRWhJdsOw3AziNVy:ebGvPioGlG0G8A8Ct7L+KghT9qs
                                                                                                                                                                                                    MD5:144E43C3B3D8EA5B278C062C202C92F2
                                                                                                                                                                                                    SHA1:3C037057A419245849747B4762D09D88CAB66FC1
                                                                                                                                                                                                    SHA-256:9CD63B8CEA25045C14623C538D26752518A58C0C682795CE6AD3078976C65A37
                                                                                                                                                                                                    SHA-512:6A95FCAC537F2B1256F2B9E241B92FCEBB214372AFC841FEE2CCD3DD29E8E6CBDDAFA13F08FD1013CEB6C8478B04C5270AA2E4A3C41ABA01A4CEF592EEE35F15
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3
                                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Brands";font-style:normal;font-weight:400;font-display:block;src:url(../webfonts/fa-brands-400.eot);src:url(../webfonts/fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-brands-400.woff2) format("woff2"),url(../webfonts/fa-brands-400.woff) format("woff"),url(../webfonts/fa-brands-400.ttf) format("truetype"),url(../webfonts/fa-brands-400.svg#fontawesome) format("svg")}.fab{font-family:"Font Awesome 5 Brands";font-weight:400}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):3764
                                                                                                                                                                                                    Entropy (8bit):7.930236546075569
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:Bf3tsac5TJoo+iC5wqiZOJI+D9Mr8FEPDCVBR:V3tsaiJoo+vlDi8FsDUR
                                                                                                                                                                                                    MD5:132E86850BB72E068294D6C059186FD2
                                                                                                                                                                                                    SHA1:26424CF4C5597C3BDF4C96EF6F2CE29AE5B46C7E
                                                                                                                                                                                                    SHA-256:CF294C0212A132095699A4CB13E51E1C6E753DEAE746F22433B9098605A74C2B
                                                                                                                                                                                                    SHA-512:9B06F3A93BF31EB007DCD54677F6DFC5F60633DA4A4BE0F7D9E01CCA5F68CD768AD7E644EF8FD56234AB91CC5DB49DD010B72C825C1F0D545679355A4042B2C4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/quality-icon.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............ALPH........P.a.me].@e.&.V.a@]PY..%Q.`.}.G...&...0..~.....2"...VD@.$7n..".>.. ...KP...1Z..z.....:/L.7...q.......u...C.W...2.Q.h5;K.HZ..3P.<...A.Nf0..P(_.eV.......}^.[K|n.T&..*...=.K..-Jpk.....2...qA..">..Z...)..?.&I."..z.4........`........n2l(.7G..*Wf..v..<..B.. .p3.d..o.lB..)2u8..Y.;1...*fx.%...Xk..Bw.Z.)./....@Y.......V2..D..85.s..-.4.'^..J..7..Xr..."a.".?$.]....5i.;.....W......|.WZ..p.P5s.'...3....i.&."k.....A..SDi.Y.....3,..6...aT..q.^..b....@o..B.Y.]-.....r..:z{../........=..J..p..>jx......2y...g...a.k)..#R.2.~u.?.+./.}...I|Y3.....c..._S.2.z..[.X.]8.-..,.s...k.._g..YQ.N..Lc*b..V.|......PxD.?...Y5..#.7..e....y..v.5.......,a.(.lU.....2........g@..<.u.....5...-......y.|.U..C.C..W......R.q>.....&%.|..H......a.,V.mQ=|[..4.%...l:yu..l..7...l..u8...(.Y.}..o.4...).........,G........2.*).....Y7.J..:..LAD...$cC...4.%.>.I.....:..Q{....5'....^.^WG.:..s..`..b.qZ...j....T6...PSWU8....(S/.N..].........rgF....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8062
                                                                                                                                                                                                    Entropy (8bit):7.923618247851644
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:k15A6wD9lQyqKWG9/HVvxlPFPPlnLNwIZmfYIj4g2ge3:65A6a9l0EVllhw6oY6b+3
                                                                                                                                                                                                    MD5:D128EA674EC9BBEE4E2B7D0E3C18E106
                                                                                                                                                                                                    SHA1:FE335896A705F588CA113B6A5149888AA5F8D72E
                                                                                                                                                                                                    SHA-256:2046BFCD3FBF9CF59023D7353784C048F6901D5394FF9598931CAEBAEF2D9106
                                                                                                                                                                                                    SHA-512:28AABD4895277B489A663FAEEDD2E6992C82E75D470470383A2A76429C511B41F0652DB0C3C31F223402B801BB4A478FD1DAE953CCC20DBE36B00C24CFA1FFF9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFFv...WEBPVP8X......../..8..ALPH_.....VmOX..'!....$T..*!.*.....$ .........2.f.;#b.2......................................Zk=.....`..~...*".........s..).1.s..o....Q.u....5~....i..z.d......I.....,..cm.lw>.`..........y.h...`.kw?.\.....~..N..a....c......!..6.R.aZ=.SJ.\..S.\.-j.S.....}.f.q......W.e.........|.k........+............:..3^....:................y......yz...yr...<........4....>.iZ;...IU..0....xJ.<..h.kC.....'....tNx7.Nvoq:...'S...d..M.......M.].1....T...L...L.....\.Hrr<.rr.<..\.G.r.G.q..\.Fvsu....n....[`...si..{.8...0....................P.)m..g...3sJ).....gmr.^+.....Z".......6Q...)....{......?....;.s...?.[..4.c;9.C]x.K....m\e....>.....7..8993...c#'..*.l..(WYm........"..Q29.Xd.g&?.....>*w1.(.v...Q.b.~.5%..Q.b.y.T.}'....v0-&..|..C.;.....[(6..`rC,V..b.C...j.....F.C....%.V..O.b.V.F.x..!F?...R.>......r.{...n...CM.b...&...d.-...\..I:^<q.....>$>..I.'...K..d.O..[d{..!..=..[..;,..N...f..|.+0.Z..ke..0Ds........qi+......Q.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):30784
                                                                                                                                                                                                    Entropy (8bit):4.093516509041356
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:3EB/r0uup1LL/z5jL6pBmnVbqfCrkbpdFWOKGQeU352tOv1gBHs8CxsjQ/5bFNoY:3EB/r0uupVL/zJy8VbqfuqWEU2tOvb1t
                                                                                                                                                                                                    MD5:82ABC21B3F1543C925E173885C9A9C89
                                                                                                                                                                                                    SHA1:18B9FE51F2EA0E48734597A1D30426FD2F655BDB
                                                                                                                                                                                                    SHA-256:9A626568FC60909F77FB924B556A6EDFCCD2D2DAE4A852F687D51A71989DB79D
                                                                                                                                                                                                    SHA-512:E98F7D4468372358570BCEAF54AA350013600B50580C424950DF969FB62CCE9E23F90AA5D50A43AA5CB4FC649D1F8C52E16BF28287759E71C6316742A4B3E844
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/jquery.lazy.js?ver=6.6.2
                                                                                                                                                                                                    Preview:/*!. * jQuery & Zepto Lazy - v1.7.7. * http://jquery.eisbehr.de/lazy/. *. * Copyright 2012 - 2017, Daniel 'Eisbehr' Kern. *. * Dual licensed under the MIT and GPL-2.0 licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl-2.0.html. *. * $("img.lazy").lazy();. */..;(function(window, undefined) {. "use strict";.. // noinspection JSUnresolvedVariable. /**. * library instance - here and not in construct to be shorter in minimization. * @return void. */. var $ = window.jQuery || window.Zepto,.. /**. * unique plugin instance id counter. * @type {number}. */. lazyInstanceId = 0,.. /**. * helper to register window load for jQuery 3. * @type {boolean}. */ . windowLoaded = false;.. /**. * make lazy available to jquery - and make it a bit more case-insensitive :). * @access public. * @type {function}. * @param {object} settings. * @return void. */. $.fn.Lazy = $
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1280, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):15128
                                                                                                                                                                                                    Entropy (8bit):7.894763150800412
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:9arhY8cfFCbjlCmkQ80SDeSLJjrxstQoYoWKAQ:9alY8QAlhkySDeSVrxsH
                                                                                                                                                                                                    MD5:986D0F7A0AE0C8DD1B5C014F70A6723F
                                                                                                                                                                                                    SHA1:0826AB6E38D01DE16558A55A69145619C49AFF6C
                                                                                                                                                                                                    SHA-256:5FF0F16E91519FC3E07CCE79AB028BB12AD094A59E963DCD5134E5A91E4FC194
                                                                                                                                                                                                    SHA-512:81C0653073ADD348CF03C953DF08BB23A3118CC5BB4207FE6056DC28DAFB5E3BB3D20DD8FD9FD31F908C848D7EE554ABD08CFE74604BD3A511065ECD6AB59DEB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF.;..WEBPVP8 .;..0i...*....>.L.M%.0........in...._.....uV.I.c.2...A.........n....-.9.....z.....qo.r7.K.?.~..9....?..'........_...........g.....~......\....r/.._..+.~W"..E.\....r/.._..+.~W"..E.\....r/.._..+.~W"..E.\....r/.._..+.~W"..E.V.....=...S@.}..<.m....cL2]8.Wt;A1...g...r/.._..+.~W"..E.\....r/.._..+...."....'n..BS..e.%..|a...SA1...g8......,......$eA..|..Hk....<.u..g...r/.._..+.~W"..E.\....r/........'.....3.X../9..+.~W"..E.\.i....>X.Qp.fl~5:.Cn&.x.+.......|./.W"..E.\....r/.._..+.~W.,G.}.D....B...?.Jy......`.%.J._..+.~W+A.d6.(.?....~.g.n.0....+.~W"..E.\....r/.._../+......<FbTe.4.?H.;.....Y.~.....k..u.>...+.~W"..E.\.............k.}d..uu..g...r/.._..!.g....A...*..RP..8o.....e...."..E.\....r/.._..+.~W!...O.+.....F....5...2\w.c.........v.xsDT...c.}...p[>..T...^.a.>...+.~W"..E.\....r/.._..+.d......o.?pk..7.'.0ND....Qvan.I;-..Ej...8.......@.-..x...r/.._..+.~W"..E.\....r/..!}h.R .......Q..q..F.vH.Y...J{.s..!q?zN<.u..g...r/.._..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 28076, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):28076
                                                                                                                                                                                                    Entropy (8bit):7.992184920293585
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:c+vBMoWEgli8JD7yjTpXVtbmFOpzqJxDDEWbqJI6czx3a6v:3BMoWEgli8yjTpXPMOAI06wBaU
                                                                                                                                                                                                    MD5:876D74BCD0A927ABA5BE92BF7993F1AA
                                                                                                                                                                                                    SHA1:1FFC2B292EB17625A33FEAF5460E84D137846811
                                                                                                                                                                                                    SHA-256:DCB085AD0FCA889C4A1B898CCC7458C5D586E5740E7B7BFFE065AC6A5E247ADA
                                                                                                                                                                                                    SHA-512:53D4BF3800E1D5E6E988DA1C725AA0829C1A33E676D43EA4F1F59E95B13F8B2257136D9C0ADCB3E9634CA1550FE7D997991887EAA35E0344C2BFAFB00AA49112
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/cabin/v27/u-4i0qWljRw-PfU81xCKCpdpbgZJl6Xvqdns.woff2
                                                                                                                                                                                                    Preview:wOF2......m........,..m<..........................y......X?HVAR...`?STAT..'...$/D....h.l..$.0.4.6.$..D. ..~..m.......sp-..N.6k.z......n%X$!..n..n..P.e...iI..%...Uk......a..V.Yi....<........s`ps.2.........)ms....c..{....@0"....`BDx.N.a......p.t.2...D.m..N...n.p...>..P(.@....?V....\L.....C...Z6.._.w....~.r...L.tI..m.:.~.U....R.8..i..N....G.B.!.h.X.e.2t!.L......cQMQ..2.8.9.xH.y..a..y....qS.\:n.4.Gjs...T..... 4..1....1...tm...R....NM.).s..z...].e.-..x.......?.....vaa..#.;.H.a...vQ..~..f.@..!.....9...H.""""!.$......7.f.l.]c^k....2.Zv^..<7.:...6...S"J.I.H`.|....+.!.MC.r....23...J..&~..c.e.6._.....O.....2i...z....-5vH..2..d..mJ..m..................Bvo..gs']...o......f......bUN^3..Y.k..!RA&..&.o......v.....&......?.~......sQOD{...#...5.5.&....^..z~UUUUq.........W..=...........UUED.EEUUTEET.....U.+b.....Zk.5..c...*.....0P.,d.E.?......&..!.4.....".-.....0......'-Q&...d...X1bQ....9.Q..b.$.b...q.b5`...B&.t....;_wf...o@...P.3.y..5x....$;..o..l.W.....I.xS...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):49748
                                                                                                                                                                                                    Entropy (8bit):7.995757225208687
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:6XP7b+lulEbhq5gbC1CPLbsrOz3iVzi6O:6f8uKNPShC
                                                                                                                                                                                                    MD5:16050A398C7330298BEF978A0D132276
                                                                                                                                                                                                    SHA1:1E34E05372F5B57F8B42F1DC055CE204C789F391
                                                                                                                                                                                                    SHA-256:2452DCE408C01EA0FD6EAE813E3ECA86A5EE73A00E3E6E6A10B415CEC2DD343B
                                                                                                                                                                                                    SHA-512:46C0504A3E376DAA5FED13DFD33B9F0162783ADB979D0630A8DCEFC6B818A6C18BB7E83DE82CD60D94008D536C0D4C747ED4F0B12A9EB68D54881B7E0193426C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFFL...WEBPVP8 @....`...*..&.>.D.K%..,.4....cm[x..k_... .........2.d....\..P......~uM.y......O...W......y`..}?.^...z;...Q.X...c.i.!.]...g.;....?.z..-....S.....'._..Q..._.n..O.w....._=...q.....^P..y..........R....lZ !.B..Lm)....yJ.Y....u....Bs.+..a'.@...(L....D#.7..k...P*...%c%..8;6.+..t..s.'..gM..&..!..1..|..G...s.`k......y*...?.J;.....}.?...Q.ox.%qh..%..;...9.O.o*..hEp.s...........f.. ..mx`Z.{.[+...u%...P........Z..pO...K$.#w.......Iuw...2..o%.^.!.*.c.H...,.]H..e.f....."`.D6B.f9'p.^......5;...pp..W.j}..z)".......'...H.x........~..[.5F...>.....D..........T%....f..].3'..#..z........,.e.9s....f.N.....=.(.8..?x........Z..x.6[...l.!....x....9[.6..M.6..)..<.<...E%_6.9G`....]..>...a.*.G#A.e.7..5.8.%...&...........+p.R......EQ.C..CW........A9.!;.......9-.{.aw...."..@$K..OzH.......Aj....t......0.G6V:.NU..u.lR.#R.]..m]..*..E;...k.#f..)...X.c.....x...k[T/v..l.x.q.,..........R....#.o.........l..]..<.....X..........8.M...4u.d........#..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2892
                                                                                                                                                                                                    Entropy (8bit):7.883818646217239
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ys3EGLkN0l1b5yBnwzRJOb3TkitQNYSbhWw01yZIdcVmgmY+lUJlSs4Qd8Y7:ys3Tkyl1b5ynwzHATkitQNYSFWwaAIkP
                                                                                                                                                                                                    MD5:ECE734682C0D2B62128ACAEDACA06B7E
                                                                                                                                                                                                    SHA1:53991E6B42C6AF0829EB418C22DD4403FD789404
                                                                                                                                                                                                    SHA-256:32B918829FEA0B1222A346EA65E1E90AC7C921FA2974E7A19BA25DA6AAEFCEA3
                                                                                                                                                                                                    SHA-512:F980EFEAA210CC2123ACE51D6B136A2FFA5454D58882D921E9EC0D7D19DF4F60882C612528CD52EAA41A86EB9E955E2041E1C8105253EE5D0C25D3C1B08E879E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/ICAM-icon.webp
                                                                                                                                                                                                    Preview:RIFFD...WEBPVP8X..............ALPH......m[[..=...c.."...te*.EP..g.e.@."G.,..p.,..`y.....&.:.1....y..}..../7.[*..)x..^.'...-Qk....|..5.;.|.`..VD.Z.}.{@....v.j.D.le.....~Y...}...n@...y..=..^..N..C....mTrQ.:.53O...Km.j^...Ul.jZ.Y..!.I9.(.w.qR..j.q.~>j..`.!].......C......&.F.?...e.U......q..0...nZFO@UsP..Z.....@....<..P.kp.z.....U.. .I^e...4.{.+P'.4.eX...<..u6..E ...../...$..E.U.........T}..!.....^g..~~....:....^=O.J..O......\a..Z...<........}._........G2P;@....Ev.M.y .>......J...[}..-._.H..G.eoi..+;..RJ....l@.P..=..im8tbr.].:...{......Yy.k.....8........@....z$.~..q=.C]k.o...x..:..@.@.k{.....`.P.....f....i.N....q..U.X..h.{..@.$ .a.."..u5....X. "..r....k..$.h..l.s...."..M...'.(..Xg!..,....8.I...m.....*P.,.A...#...6z"..C.....e...B..YMEbO.M.jd.*7y..[d../@.E..E....{.x.G2a?T...0..o$+P......,.....H.;.m.*.....r.. ....y...99.A..9...a.;'...bmd..HCD .j.P#.....`i...q........W.m^.q.s.f^R.|......`.....t...5zf....T..L.6.R...M.P.T..L..|.B...N..........&^&...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (320)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11790
                                                                                                                                                                                                    Entropy (8bit):4.34158057843143
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:DqDxmNgkCJrncEHng+TaXESuoz3S4zhfNJUN2RyYtbisXQKFmDLV/HEWL67:2DwK3ZHgo2zlfDUN2RyAblKLs
                                                                                                                                                                                                    MD5:85DDDE420A5445779767DB3091E127F6
                                                                                                                                                                                                    SHA1:4561A4F863A28CFFB60CA620C97CE38EA21B4061
                                                                                                                                                                                                    SHA-256:D545CD9FEDA0A197C26BDECE72FD08D8966841E694630A41C68102ED7720F2FD
                                                                                                                                                                                                    SHA-512:220351946723D382D3B6D081F37F681A0E1D78E244DC210BB61875BFC61DA9E01D2281440DF786195918C4F0C564597F9832EF3426E7851F3637B831260A6858
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/tilt.jquery.js?ver=6.6.2
                                                                                                                                                                                                    Preview:(function (factory) {. if (typeof define === 'function' && define.amd) {. // AMD. Register as an anonymous module.. define(['jquery'], factory);. } else if (typeof module === 'object' && module.exports) {. // Node/CommonJS. module.exports = function( root, jQuery ) {. if ( jQuery === undefined ) {. // require('jQuery') returns a factory that requires window to. // build a jQuery instance, we normalize how we use modules. // that require this pattern but the window provided is a noop. // if it's defined (how jquery works). if ( typeof window !== 'undefined' ) {. jQuery = require('jquery');. }. else {. jQuery = require('jquery')(root);. }. }. factory(jQuery);. return jQuery;. };. } else {. // Browser globals. factory(jQuery);. }.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3703)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):3743
                                                                                                                                                                                                    Entropy (8bit):5.139945523102484
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:BoJIiTqfduInAUM22p+9uoRh4n3Z9BmdJjuZMRg1PV45T2Pl4DbKlk9PjmnOBSny:qJwfduINM22p+t6Z9BmdJjFRg1to2tLK
                                                                                                                                                                                                    MD5:7CE0B73FEFA9044A9E1D2963C22BFCFA
                                                                                                                                                                                                    SHA1:FD97F93F3B720D72AAD3FF6E96B3009D6869A5D0
                                                                                                                                                                                                    SHA-256:701F4E1540EF8BA458570FDA349AEC34870F8456C13490B2B7BECE06CCAB7D5A
                                                                                                                                                                                                    SHA-512:EE9FF1AB2891D935BC0CB6E00C78C9F644D750129431141EA4B26CC4E85400ED6644A2BD6AA910B552861E5738528B965270B120FD36C6F13A237884DE941EFB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/js/accordion.8799675460c73eb48972.bundle.min.js
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[209],{8470:(e,t,a)=>{var i=a(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(a(9728));class Accordion extends s.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9728:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class baseTabs extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{tablist:'[role="tablist"]',tabTitle:".elementor-tab-title",tabContent:".elementor-tab-content"},classes:{active:"elementor-active"},showTabFn:"show",hideTabFn:"hide",toggleSelf:!0,hidePrevious:!0,autoExpand:!0,keyDirection:{ArrowLeft:elementorFrontendConfig.is_rtl?1:-1,ArrowUp:-1,ArrowRight:elementorFrontendConfig.is_rtl?-1:1,ArrowDown:1}}}getDefaultElements(){const e=this.getSettings("selectors");return{$tabTitles:this.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x1300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):37726
                                                                                                                                                                                                    Entropy (8bit):7.988240855125254
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:xA+mhzKNSu0ph1iHxJGECDq8k/2gC9JKm3u7OiYOMNh1dcykrg:xlNSu0ph1iIECDqLTC9AP7OiYOYhsg
                                                                                                                                                                                                    MD5:192414169A6812055EA22163942D308A
                                                                                                                                                                                                    SHA1:8E8DCB37AFE22A1E9D62D693FC7B916D885FEA3D
                                                                                                                                                                                                    SHA-256:6B5B45BAC9C33B2DEDCEA8E39817231D4AD71CAC5166DC52BD3CC636FBFCD487
                                                                                                                                                                                                    SHA-512:DF4CC274D4D6E7B07A878D455306F2EE790DFE688372F44956B103EC0CB47232409D51D1B09FC3983FC383383FA85D66AF471907A6E696A096834A72A124072D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFFV...WEBPVP8 J....3...*L...>.J.M%.#"".)....in..6..v.%.....@U...........g.?........x=..G...............O.?._...OX/...^.?....z.e.........i........{.............K.."~...........z...O...R.Y......t>F.I.G......E.c......._.....s..|..7..................?..O.+._..................O....j}.........w.?...............n....~......z.....g..E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\3.M.|....GE.r.7*.$.# .tsx...|.~......c.....;..v?|.~...a.p......r....|".].8.x."(..i}.L.K..........,\4X.h.p.b...E...Z.U....AH.n..h...Kqr......x$/...nPU..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 610x610, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):55864
                                                                                                                                                                                                    Entropy (8bit):7.9963927986051235
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:wtWfYSiHPyA6fnH6xbLL/Re5hZfrTchFnys6fcl12Xh:TfLa6pfHa/Re7ZfXGFyhfjR
                                                                                                                                                                                                    MD5:A0105BF64D3E96D79466643C97EECC91
                                                                                                                                                                                                    SHA1:309FF436A0AEBC78858011DE3742E8376F7FF30E
                                                                                                                                                                                                    SHA-256:9CC7745EB0C1FFB494DB9B8DC837E7EE18A834C240F4FC360EBF3B37D5064CEF
                                                                                                                                                                                                    SHA-512:1BE60546F3823E857293504AF6213E9C024AAE1F77878E3EC69A9D00A5C1D970BCF4BFCF65A1559E4584A1FACD31A3EC99EFAE636FCB167C41C46897B6BBC528
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF0...WEBPVP8 $........*b.b.>.B.J%..!.2. ...d@}.,.6!D....TO...>...../...@..\..../d=..k..........7...7.?Q.u<.<.....z|...-...U..._..).3.W..7.H.#....Z...O5..~.....&.s...7......S..r.......b...[|.?....._Q.0.9pV ....+.........L.>.3!(.e.=....|.....o8.cNn._s.fq...w..q/.f....9.M.....%..qwC.6d.......%....i.f.y.7.I.3...[....?.&....6.I...,v.m_i..... |.r.1wn..d..J..;.N.B.........D..7.$..=.e.Mt...;...{..Z...=*.-`...H.......~v;w....hV...?.1.6...$.Z...O........u...bR......Cu.m.......I{....m.N.[.I~.A..g..K....x.@....M.....)...[?..)X.@H.....8Q.)...VH......8u..u8..C.agw.7\...o.j.p...=....;..n..%.._....i.5Mr..0.:.Dd...S ..@.7.K.1'............#x.Ob.B...MfU_@z..`..bd.....j.J.....*..I.........q..E. ......).'....+....S.~.n...'.4c..g.......E..+Fe.../1..q../...e!.Y\].n.E..}.)...Cl..q:..|..F...7..V.K.............9..7,....U%.G.../..L]....=%|...z3.)Q..3_Z......S..?..Lz/.[.W.$"M.a......,.n..m.>.....y..q5...P......3....uSd......~5.wG...b.`@.......P..Z....S.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1280, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):16002
                                                                                                                                                                                                    Entropy (8bit):7.90063254097174
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:g8ewVZaL9adtuhwfx+FWVjs0ieNWRBUkMxZAGbob9oz:lewVZaLsdsOJ+wJlQRu3xCGb
                                                                                                                                                                                                    MD5:1EF42C9D8083D871062944C33509AAC7
                                                                                                                                                                                                    SHA1:7AF3109012B228362A541AA3FACA6C50C4A70577
                                                                                                                                                                                                    SHA-256:861F49F9367BE0DE8F0B6B5180C3EFC6467EEC7859EB997AB443DD49D655063A
                                                                                                                                                                                                    SHA-512:218AD03ED1DB7AC76E78E37783E54DF15D584F68A7D58649504FF30EAFC2BED9E991EDA7618361177613DD5F5AA3A8297FB4F45A08BC51ACFBE58E434BEE63B6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/home1_bg1.webp
                                                                                                                                                                                                    Preview:RIFFz>..WEBPVP8 n>...c...*....>.L.M%.*%..9.@..in......?..O....Pl......J.3..........~Ky.....w.=?swg.J^.............c.............O..h...?.o....._._....G.*.....#.......r/.._..+.~W"..E.\....r/.._..+.~W"..E.\....r/.._..+.~W"....@..!...*....V._*...qs....e.... :.d...`8J.8M...K..+.~W"..E.\....r/.._..+.~W"..E.\....BH.i..Y=.Z7......~Vy..0t......R..y....5T'..m.........Hxk.A..A....]...|./.W"..E.\....r/.._..+.~W"..PK K...?>).U..0.K...]...|./.W"....`..>b...^.?..Z.>e..........u.>...+.~W"..E.\....r/.._......7d[....T.H./..U.lm..K..+.~W"..E...j.mO.i3...#..uB.'h...e.....P...F....K..+.~W"..E.\.....bJ.............K..+.~W"..E.\............{.Pp..y\..7s.*..6e.A....(.I.=C%.J._..+.~W"..E.\...XD.......2^4.E.\....r/.._..+.} .....E...~?;. ..B..l...k.!..`f..K.~W"..E.\....r/..Z..(b0./.W"..E.\....r/.._..+.~W"..B...#_9E.<.....GD.x.-!.).G...".]../~....M)....o..x.....K..0...F....K..+.~W"..E.\....r/.._.h.|Dif.r...K6.q.{....pw....(n..>h..$.o.......0%.tk...d.i\..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3703)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3743
                                                                                                                                                                                                    Entropy (8bit):5.139945523102484
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:BoJIiTqfduInAUM22p+9uoRh4n3Z9BmdJjuZMRg1PV45T2Pl4DbKlk9PjmnOBSny:qJwfduINM22p+t6Z9BmdJjFRg1to2tLK
                                                                                                                                                                                                    MD5:7CE0B73FEFA9044A9E1D2963C22BFCFA
                                                                                                                                                                                                    SHA1:FD97F93F3B720D72AAD3FF6E96B3009D6869A5D0
                                                                                                                                                                                                    SHA-256:701F4E1540EF8BA458570FDA349AEC34870F8456C13490B2B7BECE06CCAB7D5A
                                                                                                                                                                                                    SHA-512:EE9FF1AB2891D935BC0CB6E00C78C9F644D750129431141EA4B26CC4E85400ED6644A2BD6AA910B552861E5738528B965270B120FD36C6F13A237884DE941EFB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[209],{8470:(e,t,a)=>{var i=a(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(a(9728));class Accordion extends s.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9728:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class baseTabs extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{tablist:'[role="tablist"]',tabTitle:".elementor-tab-title",tabContent:".elementor-tab-content"},classes:{active:"elementor-active"},showTabFn:"show",hideTabFn:"hide",toggleSelf:!0,hidePrevious:!0,autoExpand:!0,keyDirection:{ArrowLeft:elementorFrontendConfig.is_rtl?1:-1,ArrowUp:-1,ArrowRight:elementorFrontendConfig.is_rtl?-1:1,ArrowDown:1}}}getDefaultElements(){const e=this.getSettings("selectors");return{$tabTitles:this.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1320)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1360
                                                                                                                                                                                                    Entropy (8bit):5.12998078008981
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:BGjL9VqsRthp0Mejm4s1RWe2LSaaq1aa5/DM/RR2ns4t8oYRFOobvuh0usUiEFyk:BO9bLToj4we2L9DM/RQnv8oYjOobG53l
                                                                                                                                                                                                    MD5:7DD6B400CA131CFCFECA02BE7FD52518
                                                                                                                                                                                                    SHA1:ECB7FD850B92911CA984BCFB88C40DFD2583387B
                                                                                                                                                                                                    SHA-256:8ABEAE24AB94C63B884D4BF3C128328BDD6A0683EAA8340D55A62E1E11C8EC00
                                                                                                                                                                                                    SHA-512:96243693A908F45065D54234275E3E0542D1CA20F7198261D82CAE50EB98328EC68B47F7CC3F68EC4FD88151608E7C4E06AE6478F4500697A81943A0753A7828
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8062
                                                                                                                                                                                                    Entropy (8bit):7.923618247851644
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:k15A6wD9lQyqKWG9/HVvxlPFPPlnLNwIZmfYIj4g2ge3:65A6a9l0EVllhw6oY6b+3
                                                                                                                                                                                                    MD5:D128EA674EC9BBEE4E2B7D0E3C18E106
                                                                                                                                                                                                    SHA1:FE335896A705F588CA113B6A5149888AA5F8D72E
                                                                                                                                                                                                    SHA-256:2046BFCD3FBF9CF59023D7353784C048F6901D5394FF9598931CAEBAEF2D9106
                                                                                                                                                                                                    SHA-512:28AABD4895277B489A663FAEEDD2E6992C82E75D470470383A2A76429C511B41F0652DB0C3C31F223402B801BB4A478FD1DAE953CCC20DBE36B00C24CFA1FFF9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFFv...WEBPVP8X......../..8..ALPH_.....VmOX..'!....$T..*!.*.....$ .........2.f.;#b.2......................................Zk=.....`..~...*".........s..).1.s..o....Q.u....5~....i..z.d......I.....,..cm.lw>.`..........y.h...`.kw?.\.....~..N..a....c......!..6.R.aZ=.SJ.\..S.\.-j.S.....}.f.q......W.e.........|.k........+............:..3^....:................y......yz...yr...<........4....>.iZ;...IU..0....xJ.<..h.kC.....'....tNx7.Nvoq:...'S...d..M.......M.].1....T...L...L.....\.Hrr<.rr.<..\.G.r.G.q..\.Fvsu....n....[`...si..{.8...0....................P.)m..g...3sJ).....gmr.^+.....Z".......6Q...)....{......?....;.s...?.[..4.c;9.C]x.K....m\e....>.....7..8993...c#'..*.l..(WYm........"..Q29.Xd.g&?.....>*w1.(.v...Q.b.~.5%..Q.b.y.T.}'....v0-&..|..C.;.....[(6..`rC,V..b.C...j.....F.C....%.V..O.b.V.F.x..!F?...R.>......r.{...n...CM.b...&...d.-...\..I:^<q.....>$>..I.'...K..d.O..[d{..!..=..[..;,..N...f..|.+0.Z..ke..0Ds........qi+......Q.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12453)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):12597
                                                                                                                                                                                                    Entropy (8bit):5.140829455619096
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:t7YR5Z60POKYDhAbOWZTqkOhda3WH+TmFHPoMlgI9ru4QA37cmhBQbk:ZYRL60POKaAbOE4QA37cmh9
                                                                                                                                                                                                    MD5:257C1E014BFDF359297CF2A80440A0BA
                                                                                                                                                                                                    SHA1:C0655887944D3B358BE98B7D6CD0DCDC975A6B3E
                                                                                                                                                                                                    SHA-256:1DD583C8FF8EAEEB2F5622845527ACBF0E4A875E335B4B706B305590D5A7B456
                                                                                                                                                                                                    SHA-512:FAD1379686AAFE3C9BB763C66B199BCEB7D77E94581C8FCBD8C135DB10DACEC15AEF111164FA273335DEC78B32D579168059EDF530320C789875FE8041EA4AF9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/js/jquery.stellar.min.js?ver=6.6.2
                                                                                                                                                                                                    Preview:/*! Stellar.js v0.6.2 | Copyright 2014, Mark Dalgleish | http://markdalgleish.com/projects/stellar.js | http://markdalgleish.mit-license.org */.!function(a,b,c,d){function e(b,c){this.element=b,this.options=a.extend({},g,c),this._defaults=g,this._name=f,this.init()}var f="stellar",g={scrollProperty:"scroll",positionProperty:"position",horizontalScrolling:!0,verticalScrolling:!0,horizontalOffset:0,verticalOffset:0,responsive:!1,parallaxBackgrounds:!0,parallaxElements:!0,hideDistantElements:!0,hideElement:function(a){a.hide()},showElement:function(a){a.show()}},h={scroll:{getLeft:function(a){return a.scrollLeft()},setLeft:function(a,b){a.scrollLeft(b)},getTop:function(a){return a.scrollTop()},setTop:function(a,b){a.scrollTop(b)}},position:{getLeft:function(a){return-1*parseInt(a.css("left"),10)},getTop:function(a){return-1*parseInt(a.css("top"),10)}},margin:{getLeft:function(a){return-1*parseInt(a.css("margin-left"),10)},getTop:function(a){return-1*parseInt(a.css("margin-top"),10)}},tran
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2751)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2752
                                                                                                                                                                                                    Entropy (8bit):5.157977151854242
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:69fX7UufUkQ8t7JcGpDpGmdeJo/9m4ZOF1JzOTPUzGbecmLirXpDeiUk5iqR6MkY:69P7Uuf/QucGpDpGmM8XZOFPOzUbcnr5
                                                                                                                                                                                                    MD5:531A4C05FA30060B0F4CCC8CC0378AF6
                                                                                                                                                                                                    SHA1:5E1AF547846D7B5CAA8171F92637C06989177D1E
                                                                                                                                                                                                    SHA-256:1030DEE6B293CD2F1331F5355130A5DB48929F961BA7409A4D4CE83C73CAEFDD
                                                                                                                                                                                                    SHA-512:98A55DB935DAEDA4A81FD735BAF03E432F70921B48B31A0F2CC37AF6562DDEC1B9642CE1EDAC2FCF6547B174551E0A931CBBFEE551290C027A8286EAA965BEAC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:!function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,(function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",(function(){l(t)})),"button"===i.attr("role")&&i.on("keyup",(e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))}))}(e),!1}))};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach((function(t){n[t]=n[t].replace("#","")})),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}","x-twitter":"https://x.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/butt
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32927)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):96609
                                                                                                                                                                                                    Entropy (8bit):5.854339916214367
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:fzhZcog9hT6iLgcaXS5YbthzO/yFVZv/9lQLY63puMREsdGKs:7hkJ+Jc/09lcF5rs
                                                                                                                                                                                                    MD5:85744FD9D835F83351C29950BF0504BB
                                                                                                                                                                                                    SHA1:6B36B4A8837D41AE5F524623A9B4D91242F1D95C
                                                                                                                                                                                                    SHA-256:F3A434119660ECC37A2F5D7E5C4AFA3776A31DB1BAC7FDA846B4833F1E3A228F
                                                                                                                                                                                                    SHA-512:308F894DB46AAB7312A047475A738370A51E90BD0476100130531AE2B6C94066F282CC2E7E1536F072A32F4811750B6A918EA8126071FB1E39B92614CD28F1D1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.Parallax = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){./*.object-assign.(c) Sindre Sorhus.@license MIT.*/..'use strict';./* eslint-disable no-unused-vars */.var getOwnPropertySymbols = Object.getOwnProperty
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):183877
                                                                                                                                                                                                    Entropy (8bit):5.030445819370154
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:1GXPsyMz1NIW34ULE9md4Jz0M1CGXPsyqByqX1V/n56ImNQ3PY9GXPsyHKRlJ+WK:1GXPsyMz1NIW3bLE9md4Jz0M1CGXPsyW
                                                                                                                                                                                                    MD5:A5DE990E35787655F1F8C61C8FDE128C
                                                                                                                                                                                                    SHA1:8DE6DF62971F4F968250EB2D3421EE557D6DD5CB
                                                                                                                                                                                                    SHA-256:65D6BD4E8E6E6A424DDFFE46F4EDBD232501A628CF62899FD1451844CD221EE1
                                                                                                                                                                                                    SHA-512:8568516B30C5F5737F97A5402CC08BC9930FBA635B0E6FE23F82E6952ABC7C3992F83B0D4842F71F90B895C6755465470CE59BF720FB6264E7310AA56197FBE0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/css/core/screen.css?ver=6.6.2
                                                                                                                                                                                                    Preview:/*------------------------------------------------------------------.[Master Stylesheet]..Project:.Avante WordPress Theme.Assigned to:.ThemeGoods.Primary use:.WordPress Theme .-------------------------------------------------------------------*/.../*------------------------------------------------------------------.[Color codes]..Background:.#ffffff (white).Content:.#444444 (grey).Header:..#222222 (dark grey).Footer:..#ffffff (white)..a (standard):.#222222 (dark grey).a (hover):..#000000 (black).a (active):..#000000 (black)../*------------------------------------------------------------------.[Typography]..Body copy:..15px/1.65em 'Roboto', 'Helvetica Neue', Arial, Verdana, sans-serif.Header:...30px/1.65em 'Cabin', 'Helvetica Neue', Arial, Verdana, sans-serif.Input, textarea:.14px 'Roboto','Helvetica Neue', Arial, Verdana, sans-serif.Sidebar heading:.12px 'Roboto','Helvetica Neue', Arial, Verdana, sans-serif.-------------------------------------------------------------------*/.../*-----
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11072)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11286
                                                                                                                                                                                                    Entropy (8bit):5.096891026951318
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:44QA3vFWXbcfJ8X5Wy50m8fY9hI7a2pKbveZ+K0IGiwZ2uSneq1m+ntpKRxN+P6E:JycSX150m8g9hlbjUbXk2u3qYjv+fwrE
                                                                                                                                                                                                    MD5:2D6D772C51B0306858B92F7CD3C3C910
                                                                                                                                                                                                    SHA1:2B447952B34107FFD6BA081F99D4879FCCDF0A75
                                                                                                                                                                                                    SHA-256:061918D0A4F95724E73ED3469513A4CF4BC92A27E768EADF4FD0C48E307E0DCD
                                                                                                                                                                                                    SHA-512:3E4910F4FAD88ED41DF1952FA6DC76236F69F120ED28591C1327AC98428428606798EFDBB0DD84C989875CD6CB4A5ECE7590E9541E0EA75B18000E81F2FD29A1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.3
                                                                                                                                                                                                    Preview:/*!. * Dialogs Manager v4.9.3. * https://github.com/kobizz/dialogs-manager. *. * Copyright Kobi Zaltzberg. * Released under the MIT license. * https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. */.!function(t,e){"use strict";var n={widgetsTypes:{},createWidgetType:function(e,i,o){o||(o=this.Widget);var s=function(){o.apply(this,arguments)},r=s.prototype=new o(e);return r.types=r.types.concat([e]),t.extend(r,i),r.constructor=s,s.extend=function(t,e){return n.createWidgetType(t,e,s)},s},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};n.Instance=function(){var e=this,i={},o={},s=function(e){t.extend(o,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},e)};this.createWidget=function(t,i){var o=new(n.getWidgetType(t))(t);return i=i||{},o.init(e,i),o},this.getSettings=function(t){return t?o[t]:Object.create(o)}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):558
                                                                                                                                                                                                    Entropy (8bit):4.749882513168684
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:eDTn83IqKkYTD3TvxrrX0Xf3ZgCmb9MAvAWbJqFr6P66ZA7PXfKM:evQtKfD3Tvl0hz8+AvAWbUFrj35
                                                                                                                                                                                                    MD5:D0FBF1AADC895582A2B4E793B6FDAF7D
                                                                                                                                                                                                    SHA1:7F0D07C9DD42F568711359489B13AD63A81B4878
                                                                                                                                                                                                    SHA-256:3B2EBCCF2829FBC93EC981D59A1D704425421D5A2B2F3985C77DC564FD1235DF
                                                                                                                                                                                                    SHA-512:83847A50F3156A987B05A7562381AB4A5E2EA2A8AD651C6C7B1C42B43AEBE5EB01D353612EA0787DBD7300418EDE5CDA89569008D7DA67C71205578777736FE5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/css/core/reset.css?ver=6.6.2
                                                                                                                                                                                                    Preview:html,.body,.div,.span,.object,.iframe,.h1,.h2,.h3,.h4,.h5,.h6,.p,.blockquote,.pre,.a,.abbr,.acronym,.address,.code,.del,.dfn,.em,.img,.q,.dl,.dt,.dd,.ol,.ul,.li,.fieldset,.form,.label,.legend,.table,.caption,.tbody,.tfoot,.thead,.tr,.th,.td {..margin: 0;..padding: 0;..border: 0;..font-weight: inherit;..font-style: inherit;..font-size: 100%;..font-family: inherit;..vertical-align: baseline;.}..body {..line-height: 1.5;.}..blockquote:before,.blockquote:after,.q:before,.q:after {..content: "";.}..blockquote,.q {..quotes: "" "";.}..a img {..border: none;.}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):33808
                                                                                                                                                                                                    Entropy (8bit):7.99446057287201
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:KWaZ9IOzOm1GMO+pliwzhcTSap0Fc2p06I:Kvzj1GMZ1zmSfGOPI
                                                                                                                                                                                                    MD5:B3BC28C39E0C6E0ED18ED7FA64C25E5C
                                                                                                                                                                                                    SHA1:55BC8820C5469B6A51B0215B5E3A1CC4FA9ED3D5
                                                                                                                                                                                                    SHA-256:CC1BF296453AD9D413DC9A0AC0B413C790479C73264C12B60B453DE3B5EFD423
                                                                                                                                                                                                    SHA-512:1998E882A239240E10D798B82363297119735BA05F8EC8E4B5B250E80087232F99442341E3AEDD81A3DF3E9E1C906EE401EFAD86470CAD451FE68949DB97D3E2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2021/04/Generic-office-sized-960x550.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....6...*..&.>.D.L..,..P.I...gl.5...k,.O....hWU.............?..C........y.@.9/..)t.m..s.r/...z.h?....U...........{Zu...]..~........2...}..1.........}G?]z.....B.....V...\5...,-...;..R-...'..,...C.l....]za.e&[s|.....7...ov.....$.fL..L.,[.{k&......1.t0.r..$`..k...".$3.}&[. ......t..9.d.f.........}..@+..W...$.....TRu....C..a....bc.0.4....n..-@...... .0..$..p.E.}.:b.r..C..g....T...l.dn.i...+...t.Ltab.....X..Z.$.-}..H....&:yu....k.Sf.-......Z&.&....%.C.....&...;k./.BM._&@..$....5Ai..;....R..Y.{....c.WR.m.i....0/k.a.L-...;....7...R....$1N.Xe...Z...*.4[...C\....*..G..P.....bc...B.........n.f'..D$..9&<..L)..i.^..Tg......^..0....-..v.v.......8...dE.%*F.J).7pV.S..O...yd...u../.Q.."z.B}M@....,.AP.A...{...s.}.g.6....4=Gf....^Q.9\.......z...s.Fs...f.7.iy...V.m.%f.\.]K..I]..2.....K..m.z....6...h.2$...%.............w..H..V m{U...L......i.v.EM....Z).."..RS..S.S......u,....yC.i.-.h..O..n.../.iP......&.s8e.M.4Q|l.\FQ.X.M...1.._'...R
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11278), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11278
                                                                                                                                                                                                    Entropy (8bit):4.726925837671874
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:dbiduA0Fb28zukigQESgK0b7sbOFuonJOb/XhgtDIJPYKSJsgaoKJJi0i0a:H4g5sgc2SY8g7
                                                                                                                                                                                                    MD5:0449E5B59AC3A5ED314E5040C4A73E41
                                                                                                                                                                                                    SHA1:85A31DCAD95BEB66E8B23B8692EAF2838A0B0D7E
                                                                                                                                                                                                    SHA-256:8A152D1EEE1AB509719D378FEF98BBE10BA1C1ED4B364DB034B7E83A0C00F6B9
                                                                                                                                                                                                    SHA-512:D69C908FD84573A8105038112ABA550029BC9CB42234ED3C2DCCBC988162360E8E7CB57035E85D0BA074CCCA8309D877643437697C90F236E22D5C5BC28AA0C5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-165.css?ver=1729524605
                                                                                                                                                                                                    Preview:.elementor-165 .elementor-element.elementor-element-3ca63d32 > .elementor-container{min-height:600px;}.elementor-165 .elementor-element.elementor-element-3ca63d32 > .elementor-container > .elementor-column > .elementor-widget-wrap{align-content:center;align-items:center;}.elementor-165 .elementor-element.elementor-element-3ca63d32:not(.elementor-motion-effects-element-type-background), .elementor-165 .elementor-element.elementor-element-3ca63d32 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://www.jazzsolutions.com/wp-content/uploads/2023/07/news-news-keyboard-hero-64b0570520959.webp");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-165 .elementor-element.elementor-element-3ca63d32{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:0px;margin-bottom:60px;}.elementor-165 .elementor-element.elementor-element-3ca63d32 > .elementor-background-overlay{tra
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):309866
                                                                                                                                                                                                    Entropy (8bit):5.065814390643315
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:/+4YojAyXXsThBPqy1J/W0gwpIF0pEpQ+MMRXrJGw0wAl+umQSj9U5vMvjlUfnvd:/+4YojAyXXsThBPqy1dW0eaMRFAl+umG
                                                                                                                                                                                                    MD5:15F48F3D9D3D07CC31AC9E707327C2B8
                                                                                                                                                                                                    SHA1:BA8F0B4497CCEF4FD5DB6487C35FAD2E62A9217E
                                                                                                                                                                                                    SHA-256:914DE3DD6F5C642B4A482B9C86CFF043CB99F303D54F6DB2E8C88D6414F84829
                                                                                                                                                                                                    SHA-512:B1A7CF7361ECB8C4A7016203AB18FAC1ACE34D4E9D434B2CF22BCF735E5D4189D13572558AE9DB0828218A1B8499A751793F560BE41C8BEF50A78958439B5B26
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/css/avante-elementor.css?ver=6.6.2
                                                                                                                                                                                                    Preview:/*..Begin CSS for global animation.*/..@keyframes tilt {. 0% {. -webkit-transform: rotateX(-30deg);. -moz-transform: rotateX(-30deg);. transform: rotateX(-30deg); }.. 25% {. -webkit-transform: rotateX( 30deg);. -moz-transform: rotateX( 30deg);. transform: rotateX( 30deg); }.. 50% {. -webkit-transform: rotateY(-30deg);. -moz-transform: rotateY(-30deg);. transform: rotateY(-30deg); }.. 75% {. -webkit-transform: rotateY( 30deg);. -moz-transform: rotateY( 30deg);. transform: rotateY( 30deg); }.. 100% {. -webkit-transform: rotateZ( 20deg);. -moz-transform: rotateZ( 20deg);. transform: rotateZ( 20deg); } }..@keyframes wave {. 0% {. -webkit-transform: rotateZ(0deg) translate3d(0,100px,0) rotateZ(0deg);. -moz-transform: rotateZ(0deg) translate3d(0,100px,0) rotateZ(0deg);. transform: rotateZ(0deg) translate3d(0,100px,0) rotateZ(0deg); }.. 100% {. -webkit-transform: rotateZ(360deg) translate3d(0,100px,0) rotateZ(-360deg);. -moz-t
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):21464
                                                                                                                                                                                                    Entropy (8bit):5.303481082929494
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                    MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                    SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                    SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                    SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                                                                                    Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):8062
                                                                                                                                                                                                    Entropy (8bit):7.923618247851644
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:k15A6wD9lQyqKWG9/HVvxlPFPPlnLNwIZmfYIj4g2ge3:65A6a9l0EVllhw6oY6b+3
                                                                                                                                                                                                    MD5:D128EA674EC9BBEE4E2B7D0E3C18E106
                                                                                                                                                                                                    SHA1:FE335896A705F588CA113B6A5149888AA5F8D72E
                                                                                                                                                                                                    SHA-256:2046BFCD3FBF9CF59023D7353784C048F6901D5394FF9598931CAEBAEF2D9106
                                                                                                                                                                                                    SHA-512:28AABD4895277B489A663FAEEDD2E6992C82E75D470470383A2A76429C511B41F0652DB0C3C31F223402B801BB4A478FD1DAE953CCC20DBE36B00C24CFA1FFF9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_2023.webp
                                                                                                                                                                                                    Preview:RIFFv...WEBPVP8X......../..8..ALPH_.....VmOX..'!....$T..*!.*.....$ .........2.f.;#b.2......................................Zk=.....`..~...*".........s..).1.s..o....Q.u....5~....i..z.d......I.....,..cm.lw>.`..........y.h...`.kw?.\.....~..N..a....c......!..6.R.aZ=.SJ.\..S.\.-j.S.....}.f.q......W.e.........|.k........+............:..3^....:................y......yz...yr...<........4....>.iZ;...IU..0....xJ.<..h.kC.....'....tNx7.Nvoq:...'S...d..M.......M.].1....T...L...L.....\.Hrr<.rr.<..\.G.r.G.q..\.Fvsu....n....[`...si..{.8...0....................P.)m..g...3sJ).....gmr.^+.....Z".......6Q...)....{......?....;.s...?.[..4.c;9.C]x.K....m\e....>.....7..8993...c#'..*.l..(WYm........"..Q29.Xd.g&?.....>*w1.(.v...Q.b.~.5%..Q.b.y.T.}'....v0-&..|..C.;.....[(6..`rC,V..b.C...j.....F.C....%.V..O.b.V.F.x..!F?...R.>......r.{...n...CM.b...&...d.-...\..I:^<q.....>$>..I.'...K..d.O..[d{..!..=..[..;,..N...f..|.+0.Z..ke..0Ds........qi+......Q.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18761)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):18798
                                                                                                                                                                                                    Entropy (8bit):4.658655036628308
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:MFcUgLgQiE6flZlg5gxgX/1Mie+9d+e+eg5:MFcUEHiEWlZlwqe/1Mie+v+e+eg5
                                                                                                                                                                                                    MD5:B7207F06BCAE6D67DD09DFAB5CC2B79E
                                                                                                                                                                                                    SHA1:685639BEFA6BA88D37CBEFB27F7F90A01B7699E8
                                                                                                                                                                                                    SHA-256:6A23994DE4038875D301B71D0B7D01D3FE48FD76215C4AC686B0FA4E8AED69F2
                                                                                                                                                                                                    SHA-512:E7DC8E7254DDA4E284C734AC9D557A049FAC062FA6B3653AC1F7D19597EBF2A0B84285C0A467EFD2B19652084BD68AEC180F45D98B279D4B2CCA09A2A99F8DC9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-3274.css?ver=1729685042
                                                                                                                                                                                                    Preview:.elementor-3274 .elementor-element.elementor-element-add91cb{margin-top:0px;margin-bottom:0px;padding:80px 0px 40px 0px;}.elementor-3274 .elementor-element.elementor-element-23a3548:not(.elementor-motion-effects-element-type-background), .elementor-3274 .elementor-element.elementor-element-23a3548 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#38578E;}.elementor-3274 .elementor-element.elementor-element-23a3548{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:0px;margin-bottom:0px;padding:150px 0px 30px 0px;}.elementor-3274 .elementor-element.elementor-element-23a3548 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-3274 .elementor-element.elementor-element-23a3548 > .elementor-shape-top svg{width:calc(215% + 1.3px);height:117px;}.elementor-bc-flex-widget .elementor-3274 .elementor-element.elementor-element-6173dbcb.elementor-column .elementor-widget
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (28386)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):391778
                                                                                                                                                                                                    Entropy (8bit):5.223860170536504
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:B/KCO8q8Wz4eZMk9858mqSHiOMq+SHiOMqJwbg+npJZXB/JSubYCGst97Az5nfAY:B/KRztJxmqSHiOMq+SHiOMqJwC
                                                                                                                                                                                                    MD5:667EFAC7C09467C9CC6DEB5364F18A6B
                                                                                                                                                                                                    SHA1:AAA2630E0B32907CD919CA4C08A072A8812754C0
                                                                                                                                                                                                    SHA-256:4B26ED59219B30BE26DEA01363F3735A110700578C15094CCD20457D5D9A0B9A
                                                                                                                                                                                                    SHA-512:08946A14C7E0065ABA04E2908919FBE75D76A184A9F16997973DAA1E82AB2002A414BD05C359A23E0E0E2F83BD59DE341697037C1288D8215346B9C5A29DD255
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/
                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en-US" data-menu="leftalign">.<head>..<link rel="profile" href="//gmpg.org/xfn/11" />.. ..<title>Jazz Solutions, Inc. (JSL) &#8211; Cybersecurity, ICAM, Government IT</title>.<meta name='robots' content='max-image-preview:large' />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta name="format-detection" content="telephone=no"> Google tag (gtag.js) Consent Mode dataLayer added by Site Kit -->.<script id='google_gtagjs-js-consent-mode-data-layer'>.window.dataLayer = window.dataLayer || [];function gtag(){dataLayer.push(arguments);}.gtag('consent', 'default', {"ad_personalization":"denied","ad_storage":"denied","ad_user_data":"denied","analytics_storage":"denied","functionality_storage":"denied","security_storage":"denied","personalization_storage":"denied","region":["AT","BE","BG","CH","CY","CZ","DE","DK","EE","ES","FI","FR","GB","GR","HR","HU"
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 550x650, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):14246
                                                                                                                                                                                                    Entropy (8bit):7.981066980078726
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:YltiaThbXque/ApAz4aIx7Zq7S7knc85ydesickUzMUEv31Y8b3UC2:YltfThm54p+4JO5ygsivtUEuod2
                                                                                                                                                                                                    MD5:D2F803C9973434636BA4914F941B60A4
                                                                                                                                                                                                    SHA1:0027D90B312C187E22E51360B2CCBE7349F4529F
                                                                                                                                                                                                    SHA-256:DB2F5A1F02345555EF5FE60804FF08C142A1D34CF0A0BB8301EFAEF3A31FC8F4
                                                                                                                                                                                                    SHA-512:D2E41BC37CB0CB710D7713DEB25C2A227C8E2572B326E6F57306F1CC784F071C9C08C92C080C1B01694990E7BA14FB030EF733565FB1E77A1655DDBFF2E77872
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/10/new-contract-vehicles-graphic_150.webp
                                                                                                                                                                                                    Preview:RIFF.7..WEBPVP8 .7.......*&...>.N.M%.#."..`...gn.[..h..o.n.o....l..A.........._....H...P......_.}Z...-.....m.......3....._....e.......G..B. ....?.."YG..R..}..'.o............_.=A.$.S........W_...:../.O`_a...'.?......p...c..?.}.?..h.../...?......s.....Ow...........W._.?......x..........wo..KE......t^N...y:/'E......t^N...y:/'E......t^N...y:/'E......t^N...y:/'E......t^N...H......:..6.'.-.O2.........cw.n.........g..}...].2Yj.(.5.(....1.j.#w.n....j?O.W..u...k[..m`>...t|....O.}.....]z+8....C=.BqI.#..7..lU.x.u.1.]7.|n..e..#.}..$.t.....8.!...k.M.VY...?...m...d.a!...b....d.(pmZ{..q.Ky[......._vO...f...B......"H*8.J....%..}.e......b~4!t.n..R.u.....U6$.,...tD.....l..>.7.i.z.9Q.r........;......u_...........x.....{a2..q7....)...Wj..t....s..&.v.K.0..n.86...}..d...3..[.z..'fH..!..h.sC.;..|....}.b..?..Y...g.!H........L.'....C.n@.sd....d.gk.^|..:...6..Y...".I;._...=;2B.z..t^N.L=.h....o'jG<](pmP.V@_q.#.][.....U.d..".iG..g.^..\.yq9.....hC7...&Q.e.~.I,....$.L.G..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10260), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):10260
                                                                                                                                                                                                    Entropy (8bit):4.345053278095821
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:Vf0HhGhmdGtlDNURY5hs64Wcg3LNB7uo03z5VN:VAhGhmdG/NUkhs64Wcg3LNB7uo03z5VN
                                                                                                                                                                                                    MD5:F9A4D42BF66491DD2E49CD5A425BFC4E
                                                                                                                                                                                                    SHA1:3CFE595AB53EDF4AD7BA7B66BE50442521F78DD6
                                                                                                                                                                                                    SHA-256:9BC52B3C4E9973D64BAA482F332ED895F80D0CD2BE37E6A49BF1A2E831EB5AC9
                                                                                                                                                                                                    SHA-512:92781FB595E1E551DC4425744692B61A1624CCFDD1C668842CDDBA252303A9D97F713B4CCAA828E196ADD56D10D912871B43AEF3228A574EEF4140E96858A0AC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:.elementor-element,.elementor-lightbox{--swiper-theme-color:#000;--swiper-navigation-size:44px;--swiper-pagination-bullet-size:6px;--swiper-pagination-bullet-horizontal-gap:6px}.elementor-element .swiper-container .swiper-slide figure,.elementor-element .swiper .swiper-slide figure,.elementor-lightbox .swiper-container .swiper-slide figure,.elementor-lightbox .swiper .swiper-slide figure{line-height:0}.elementor-element .swiper-container .elementor-lightbox-content-source,.elementor-element .swiper .elementor-lightbox-content-source,.elementor-lightbox .swiper-container .elementor-lightbox-content-source,.elementor-lightbox .swiper .elementor-lightbox-content-source{display:none}.elementor-element .swiper-container .elementor-swiper-button,.elementor-element .swiper-container~.elementor-swiper-button,.elementor-element .swiper .elementor-swiper-button,.elementor-element .swiper~.elementor-swiper-button,.elementor-lightbox .swiper-container .elementor-swiper-button,.elementor-lightbox .
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):3878
                                                                                                                                                                                                    Entropy (8bit):7.944482541439679
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:tE19fBPgGhQN951RXBmTx9elbmyoJETVRh8EQPpsKZKN6:y9hQ9PRxmTBTMypz
                                                                                                                                                                                                    MD5:95EBD1FBB29025A638464D98D92B6E48
                                                                                                                                                                                                    SHA1:B5A4E1F648789A7572BFA9AEA04564107CB194E7
                                                                                                                                                                                                    SHA-256:37093B1379E8EC61967B922DE07562A4593E71531C7B33FB0DB81CE4E809C0B3
                                                                                                                                                                                                    SHA-512:47D4546D56D08A3B155D1A9B16C2AFD4E84A745E4922CE439A5FD54DD056AFFACD9DCF37176F9C987FBE72195E7EA0360FF1D7CEED1B0231D02A1EC7B67F9BDE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/10/fast50-with-screen-circle_2024-150x150.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............ALPHy......l.........V!.._...v. pp/.G..GOmj.'.i.<u[.-..4..c.&..Y8 ..B...o.....j.[......M.{=...i.....u..q....!.M.}...VJV..........V.*...i....w..7.J.{='}.D._..=;....';.....w..4$../)G449V7\.:....\0 '...E.9:..T....S.2uMN...4.9.4....`.Y.bb1V.....U....O7Y....O.=.......l.......Mb.iA.pd..4..ke..tZRDlG..._YP.....U\.X... ...).V.\"./......E.!..)`'.p.t....>.e..:..DB\.&.Kb.;..9..}....D..&PZ.Z.;H.<8nE.+cf2Yd3.Z$..T..(....8...<......7.0>p..z..(..@O"=......H...L.P&.u.\..+.#.C..ldb.2.J.L..2.....2YX.%..'..pQ"...9..F....G....h..<......T..4Z.f2Yd3.."...=(....V..I"..K..IpG.w0.^9..[..7.>.e...i..$.z..vN.;.....!.C..\....U.;..A.......A.j..@.. .+.Pf.W.rS.R.\.<.ZY...L..79j....Vz17.g....Z......lz...M.Y}..w.v...X.v/. .P..q.i..u.6]GUk?...*.e.."T;..i........5..7.KC../)8.O..p..'...'.../..%_...O.......vm.*k...N...{.....{.....;...&..{..6............a~.}f..`...a....4k/.D.7Qi.VP8 ~....7...*....>.D.K%..!.x....c.p...#..u......E....OZ/..KNCg....$.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (332)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):205520
                                                                                                                                                                                                    Entropy (8bit):4.968480944103872
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:eHiQjvn0LELVHlMgTPWRhAlVcED4NjTngBJBi:eH9TP8nqe
                                                                                                                                                                                                    MD5:3008138DF416C2A54D60DBC876588227
                                                                                                                                                                                                    SHA1:2926703710212A13359D2D3BECE29A622D2E9E64
                                                                                                                                                                                                    SHA-256:BF1D805DD4B9AC03F3998A13358E637B59E8E667C379E523C2512A775C2CCFBE
                                                                                                                                                                                                    SHA-512:75801E75032F45C510B8F4CD7404B65E8CB8EF1BE44A204FF0964E82A589014315A0E65A81BB1D356A88EABD7E982974A84F86D8873094F7C07ED7C4A711ACF5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:function isTouchDevice() {. return 'ontouchstart' in window // works on most browsers . || 'onmsgesturechange' in window; // works on ie10.}..function isMobileDevice() {. return (typeof window.orientation !== "undefined") || (navigator.userAgent.indexOf('IEMobile') !== -1);.};..( function( $ ) {..// Make sure you run this code under Elementor....$( window ).on( 'elementor/frontend/init', function() {......jQuery("img.lazy").each(function() {....var currentImg = jQuery(this);........jQuery(this).Lazy({.....onFinishedAll: function() {......currentImg.parent("div.post-featured-image-hover").removeClass("lazy");......currentImg.parent('.tg_gallery_lightbox').parent("div.gallery-grid-item").removeClass("lazy");... }....});...});......//Apply all entrance animation...jQuery('#page-content-wrapper .elementor-widget-image.animation').each(function() {....jQuery(this).smoove({.....offset : '30%'....});...});......var bodyBGColor = jQuery('body').css('background-color');...if(bod
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 610x610, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):35182
                                                                                                                                                                                                    Entropy (8bit):7.992760302002598
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:FiatSAeSTFaQXEZFpkySnX61pDXFnWsu8rAxYQqexidNs6y5yb:FjoAeSTFNEZFPDVRrAxYQqexijb
                                                                                                                                                                                                    MD5:7A0C56D241A45A08085566382D9ED309
                                                                                                                                                                                                    SHA1:7B81F271B4481CDF986F82FD5FB29D773D1B3CD7
                                                                                                                                                                                                    SHA-256:9BD472DFA6F3B616639B20D84BF40D686E27CD35A4692FDE054BEA4CA823864D
                                                                                                                                                                                                    SHA-512:B38A293F6C6A22E91C18F62C036D2B9E3355D3DB058F622C7EC05DA2228451B47E042C1D68E63C608CEC6D1035BA1C0FD1AFCBAA88C84BC11358847EDFF9D999
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFFf...WEBPVP8 Z...0....*b.b.>.D.J....&2,...gn....I....*..........G........4...'..z/.].+...y.[.7....F/Q...:.!<....q2.>........_~...........|.|......?........K..........^....m.....?......_..._...=..5...?`_.............?.v...._.~+..._...p.B..............S......._.|.|(=W...G.....?........'..?..............On..... .......r|.w.....m...'q..`.*.s..d..Y..V7..wm..q.Q...b...Sq..X.4...|..%..?...:.{..C*pn......N_.y..3...@.....V].o..`E.....+.h'.........lh..~.([...c.IMh.a.........0....}.k..} .~..W..y.7M{.7E....pG;NX.b.z&$cc.{.{v...5m.>......o..cK.M.ib..|...8.[0..]...q...Z.@L.6..PtY$..yB...3.e..P0}AQf....!.B......._.S0.u`E.z.......4p.C..lR._.S..EG.$..V3%..p.L.....w........aT$.......@.+:.D..u..y...5.....x...6....UR.<...h.X.5v..Y. W._.n>.+..tV(..|....|.o.n2.r..'*.H_4......j...N..(..[..).d..0.H...A....Q....GRk.)..b..I..uQw..N...Tp.~C.......m>%L..#....g.&..|.58a..SO....D>"...1..vfU\...?y..%H......&hT.~u...,;..B..[@...Q\.[4.vy..I2lwR5.&..'....o.n.aK...'....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 610x610, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):35648
                                                                                                                                                                                                    Entropy (8bit):7.993532062348361
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:+gaSrUKXR2bVCzDLF9+Gr9jR9x87H1X4EbSAVAayYEdm51mfpSwM:TapKXEby9oG5x87hH1G7Q51pwM
                                                                                                                                                                                                    MD5:F9520C60E83564CE31D180B7822545BA
                                                                                                                                                                                                    SHA1:0906BD71CCB1EBA65121395FDE3FEA7F895F80D5
                                                                                                                                                                                                    SHA-256:A05739D7D1482576555A6B9E489403604D9091C460EBC71B8594B9C22C0FC378
                                                                                                                                                                                                    SHA-512:7E146C5EC3D6C6C0BDEC51EFF455A126564A05C51DDE285BD073F35D78BB997D26D1BF5A6F99F3BC4E1A5CF13E1130BFD68CF1166BF18E08B7A15E122928076A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/10/ECMS_student-aid-image-copy-610x610.webp
                                                                                                                                                                                                    Preview:RIFF8...WEBPVP8 ,....n...*b.b.>.H.K..,..SK....e?..A[...<2..I..T......Z....2q...1...G...d....a.....'.}..v...y......O./[?.=.._=2z...z...d./.o....#...........?.{w.........P.Q...+.~..o.........'.........>....e...E....a.......v.................S>t_N....&..@.......8.Tr.{=.......5..[..>..7E.9.gL.u.n...>..Z..S[-..a..=...EYW.S|...).F?).48.O.k..O+..AMO .o;]Z..........-.o..6)m.)*1...Z.T.K..X..5.R...Ui.(q.q.....B.8........GA].....><........q....Q#.H..'.../.LY.!(.2......x..J.B...<}.S.l.....n..e./...O.......l.e(.e.....{.T.Y.(...L.`....F.w..Y....m...*.}^..NvJ....3.<._GV!k..1y,...`6.Mf.(..&G.x..9..ts.4..qk.Z.5..\=zB')....Sal..7=..U%.!...N.T.<..5..#.......9.qD..9.K.k'..-......U.)fL..X..nc...x....%..p.i...a...=...f.u.L7..V....`(......"...cv.$..7*.5...Q..#|.....l..5.........q.fi)[s...yl...eV...:wN...u(.a.|.=NG....hc.Y.v$.U.aF.#Ml.....\..V-..m>..-....c.......O..R.v.....WG.lV....~...oT..V...N...(}. .....k.W.+...a......CA.s.R.8rIO....s]..K.N....K.."o.[.#.%
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 742x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):39226
                                                                                                                                                                                                    Entropy (8bit):7.99476643707919
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:1mue2xR7goP5OpgWrRBjASseZjlXvJs5tZQdSeuAfy+KzNZmOz/+hhjssqUPIp:1muembP81BjvJZMvNetyTzNZT+hhjkU2
                                                                                                                                                                                                    MD5:9027575980ED08BD220D82A5E0C689E7
                                                                                                                                                                                                    SHA1:026F42A4284A21EB2ADFDFE32137BB73C0E42B48
                                                                                                                                                                                                    SHA-256:CCCCC58C30F5600CC8F12184EC5E7EBA8D4CBD3669390C554DE154ABC3A47E6F
                                                                                                                                                                                                    SHA-512:2F3C9E1AEF2365B64C0204882446D8DF8BE4E4E5C72CA5B14004EDFC5DD94C6EF0A4B82BBA4F7FC873962D27C1628F14EB708199871E345123C78DCEC20AF5C9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF2...WEBPVP8 &....%...*..&.>.D.K%..!......gn. ......%t........o..z...U.#..[......GN%..C..............o...N..e.p}U..~........q.....S..........~.{..O.........K...........................o........'...G.....x..._..._..=.e.........5C....y...}./.q.g.............. ?..............o........u...G...?..P.....;...W...?...............k.....!.l..~........n..7'j=....A..*C;.....,nE b.|G....-+.Y...<K.WI.4.......;.9.I..z.F'..^...jF...........9iT.=..0..k......&...b..|..l....?..........R_.+...b.Q..!%...lf...^.<.P8.......".k..V.=..cx/e>.k.[...;..?kp.....K...6b.M..x?..UKO..v_p.8.!..|D..P..w.j.....R_...,xX......)..FZ.......J.......\.-.D...~...&...^O..D.... .j&B..'9..[..9.......BT..O...|`...7+..B.&)~..![......M...K"..~"Q%..2..A.[.p:^.q.c..F...h.....Q4......w.{..{..I..a..YYk|. jM*.G.n9....".....U.i.lY.T.H..;..\M8p,Z.y...?r..7.w..........s...A 2..../c7Ez.#G..x.?t&....p.l....k.L>.........,.*..N.L......q....5.Z..+B..7.^...}H....|..M@.z1..o.}..lB..7'u.....^..p(w.....H..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1320)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1360
                                                                                                                                                                                                    Entropy (8bit):5.12998078008981
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:BGjL9VqsRthp0Mejm4s1RWe2LSaaq1aa5/DM/RR2ns4t8oYRFOobvuh0usUiEFyk:BO9bLToj4we2L9DM/RQnv8oYjOobG53l
                                                                                                                                                                                                    MD5:7DD6B400CA131CFCFECA02BE7FD52518
                                                                                                                                                                                                    SHA1:ECB7FD850B92911CA984BCFB88C40DFD2583387B
                                                                                                                                                                                                    SHA-256:8ABEAE24AB94C63B884D4BF3C128328BDD6A0683EAA8340D55A62E1E11C8EC00
                                                                                                                                                                                                    SHA-512:96243693A908F45065D54234275E3E0542D1CA20F7198261D82CAE50EB98328EC68B47F7CC3F68EC4FD88151608E7C4E06AE6478F4500697A81943A0753A7828
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7132
                                                                                                                                                                                                    Entropy (8bit):7.765552757631766
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:/dyfmuFccRPgDF+wPWxa+W0TxzEmGHUfFvvher17Qtx4oQUFiIqA:/d6m+gWxa+Ths0fFvvkOFfi
                                                                                                                                                                                                    MD5:00659D0586252889D7F618AD52AE08DA
                                                                                                                                                                                                    SHA1:0BFF0D491ABD8B6843BFEB8E9BA37C921A2A5950
                                                                                                                                                                                                    SHA-256:CE6AAD52D3018F8D2B6AF94A32D603B4C3790C9EA62D22C82C44365350D7DEA7
                                                                                                                                                                                                    SHA-512:D46E919CCEEE8FB0F506C07C3C8D1D60D2D9E4F9542A1FFDC9A59623AAECAE5227CB89D156C89083968FBD3708FE5DC631C567BCB36A7AC17D9831324D7B3206
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........*..4..ALPHR.....VmOX..'!....$T..*!.*.....$ ...q..{..2.f.;#b.2.....l..............................*2j..`f../..B....,..""......&.fN..5..../..M.c..r.?.2a7...~F8M....._.e....,V..<X..'.0..w....9......~g.Ws<.^...0..y....as..Dk....X..)...g.U..AL)m.V.z0...y.....[.................?)...~$..?...sY.D..?: .XQ......................q....\.Hxy.....F.a..(x.....+pd.+pe.pf8'....pgH....pN...1....S:..hF.......8....s..t.g..!.>...vL&..m2..h....m*...$....g...fR.[.....D......1...<...<.O....4....H..F.p<.....,..K.._..Y...Y...?..?)$.7~R._.}......../..13....f.Rp.!.|.&W.2o)....6Q...)....&sl'.`...i..RJo)..lG.-..w{.u..L.K3..7w..R.-...J.d...d...zi..z.|..~;6....n.{.e.c.\......gmE...[.wY.(..T,..3..JU.xf....r.ma.I.(w.f?..I.(w1i..R.b../.EL;...Mr...!..L..I....Xx0y .+.v?...{^H.Hz..Cl]..S.}."."x.....i..A..'.1...d...9..u.0..x.....w...q.^;.d.......k5.f...N.2.z.)....0....:q..^r.%.~Z...:..k...C..{...2L....z.)..OY...f..|...q/}=....>da....Z.1,.....{.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1280, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):75918
                                                                                                                                                                                                    Entropy (8bit):7.996621357626482
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:xFrK0y2yYo347RyaZWQ515mVRN8xPYuFCbs3Dlhmjwx:x4aZj7RyaUQYbuBHss3tx
                                                                                                                                                                                                    MD5:1B5EB6B6F73FAA78E6FAA18A9F566036
                                                                                                                                                                                                    SHA1:1E2272D2AF673E6C8923132D325E34E74CBC63B9
                                                                                                                                                                                                    SHA-256:3B48CDBBDCC36AEE47B8DD82E74214928F18392D7702F094E8D7C2F555566638
                                                                                                                                                                                                    SHA-512:649D0F1E7ACFDC54F51743E7FF30A27147EBC863792F685166BAB3A090EB2AC3288300191E6C073AFCAD13C8351E9C79D059B34B3F2B945A80651BFD99896DC3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF.(..WEBPVP8 z(......*....>.L.M%.87!.I....gK._.......9dA>^t.V....3...........5.*fj;J......G=...w....+.7..............-..~t.........gy.....t._........G....g..?....].....W..._....A|....m...../.~.^......*........c....._.H.....S....wP.G......._....g..x....._..[.d...o............7.....L...../.~.....s....!^d.]@..<Z.u.......Gd.4...........i.~7.........P%5.... 6...i....B..'.....[.;>.R..R..r.d...Ed....=T.p^+!`;.[....H./.......8t..&...........o..".i..]6$\....'../....P.M.Y5T..x..._.:..`.o)?...6........5.@.....+i../.O..%.L..-..=.)a.7O...b/.N..K_....P.Z.F||.".e...YXv....iq?l.....g2wi.....w.Dq..=XW..MN..)...T..1..e^...I.......iHE....a.u.n.5S.N.9.#.......~]<.,2.}^.[..:.I.+t8#......OS...C.u..eB...]>...o....6k.n!...d.l.4.O..._K....M.p.c6oV...^{2O.*1....ue...g.zR.....8j...i..r[.gJ..lL..@+..(r.RAi$33...^So...]``.H.Xj..~...qO.$'.uk .!..-...,....oR%.....uY.L;....b..'.d..c.q.........S>2.s.....g.........|......TR.v..I.2..q_....a.b{.]..:.NTM........d....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):154630
                                                                                                                                                                                                    Entropy (8bit):5.082531901136331
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:j0ObZ7XZHZUgbCnggsu+1mgEqfoU9W6/dV:j/fbCnY1mgEqfovuV
                                                                                                                                                                                                    MD5:0EAA98B7D66A3BAB6C2F402D5B4FD87B
                                                                                                                                                                                                    SHA1:47DBD6F8AC0F9586CBD97EE7610E99C2A632CAF3
                                                                                                                                                                                                    SHA-256:020F66206CE828294998150C6662D89E6C98EA5E794673992DAD7BD548CBEC22
                                                                                                                                                                                                    SHA-512:96D4B56A698F6D40C07FC84713D6539BC7B33CEA22EF1E886BAE1BF9977EE3BE1AA392C044EE1F4F08F1C0A169A21E7A9EFB21063DF01847E70CA763F5AEC399
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/modulobox.js?ver=6.6.2
                                                                                                                                                                                                    Preview:/**.. * ModuloBox PACKAGED v1.5.0.. * Touch & responsive multimedia Lightbox.. *.. * @author Themeone [https://theme-one.com/].. * Copyright . 2016 All Rights Reserved... */..../* global navigator, location, window, document, screen, history, setTimeout, clearTimeout, requestAnimationFrame, cancelAnimationFrame, XMLHttpRequest, Image */../* global define, module, require, jQuery, MediaElementPlayer */..../**.. * requestAnimationFrame polyfill.. * Modified version of Paul Irish (https://gist.github.com/paulirish/1579671).. * v1.0.0.. */..( function() {.....var win = window,....lastTime = 0;.....// get rAF, prefixed, if present...win.requestAnimationFrame = win.requestAnimationFrame || win.webkitRequestAnimationFrame;.....// fallback to setTimeout...if ( !win.requestAnimationFrame ) {......win.requestAnimationFrame = function( callback ) {.......var currTime = new Date().getTime(),......timeToCall = Math.max( 0, 16 - ( currTime - lastTime ) ),......id = setTimeout( callback, t
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4894), with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4894
                                                                                                                                                                                                    Entropy (8bit):5.83133434945967
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUedQYj/:1DY0hf1bT47OIqWb1LdQYT
                                                                                                                                                                                                    MD5:CD7FAC1F736B8ACC711C27E5D3ABCF18
                                                                                                                                                                                                    SHA1:C0FA5164431E4E7198760599B42211F455D0F95D
                                                                                                                                                                                                    SHA-256:D20B32B1E9DC4ABC997200C188253B1B2557F5A345F73CD5B2877E72BB96FFCC
                                                                                                                                                                                                    SHA-512:C43F7C1F7E7DB167DE142C0791E46151436D1613E839581F61E3EA6C8BA58F284DA8E6BF3E136843750669914F0B0F006A0D99370569CC43174EE6274CE63869
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):55216
                                                                                                                                                                                                    Entropy (8bit):7.99657873791848
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:iRY2DK9SVHxjy04Fy0BzpuMTYBJfCXd9FGW2uCz:iRY2DK0VR0QYFuMTKJWxCz
                                                                                                                                                                                                    MD5:2707DAF5F1FD5801C1DB8194DA67C612
                                                                                                                                                                                                    SHA1:7E797439271EBAD74BF0F213573F1C6E29319BD4
                                                                                                                                                                                                    SHA-256:958472A5DC49BB4C8E9B2F2CEC265440CE00880F6FF08F700A92BC6038395459
                                                                                                                                                                                                    SHA-512:0A663BD55283536F9DEE9CD686771BB1665908B351235798331C00F50CDFAE7A5D9827E9DF19A95CDA43BF4C69443F3AADC3C8E16640D87594D9733FA33357A6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ........*..&.>.F.K%.....+....eK.t.G>.9.0`]..c....:lI...........k.~...Yl...7.z.g...o._a...J...........[........9...k..........w/w>Zo..^..e.....o..Y...#.....?.z.....~..S.....w.....s..j......e...c.-....A.................S........E.f...js......c...s......bbu.`w.J..6...R.3.*x.(.r..5.c.I.....<Gjs|a.~....T....<b..R[US...H+.......;Q/.Uh.L;.C.*F.i..mr..,_..<.,.;..{.a..zu>.....\..I.Gd_6.c{...=....z..IE^.>/.o.c....@.vT.M?.H....d...T..C6.>.( +IzP..jyznj..E..nz...^kO4.;.%..n...e.A.).f@...eI.#...f....R.6...e..}..L....P7L`...SlRu..b.r+..m..../}......_.....%rcpP)......iP.<..."v.`...i.....].i......S.L@k.......y..../..?G_;.....O.....W.;....E}@.\.6..F{.h.h=j....6%D....Z`..W.O(.....X.^J.AO...u...^D..lK...yN.........M.40.?W~..795Jh.c...L..<......SN&.w.e?....[\..c..G..L{LB/..8........lo.U...x..s[...Er~.Du\....}.....[r{3...^...#.$iM.o.e~B^.....q.$e.S...h.6...P.....8..A.zNm."...u."j.(+p.%..Q.*...z..v..K........<<.?.....<. ..... ..2.E.R...N.g.H..3.S.>@9
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):19158
                                                                                                                                                                                                    Entropy (8bit):5.250349608619555
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:aWO7a92HFl3uY2156FwLUYLD+b+SsUN0NcStTtlTCQPm+cDfEDw855Pbcanz1xbd:aW/Y21YpYeQcMwWRBWrEz
                                                                                                                                                                                                    MD5:3FAF6EEAD1B21144A8CABC0533E55C4A
                                                                                                                                                                                                    SHA1:50AB36445318209253376FBA65759627BA82F889
                                                                                                                                                                                                    SHA-256:A3A2646B0BC179CD2E1644E6718D2E0ED1BD09F4FA3B908E572DB8B08F96AB6E
                                                                                                                                                                                                    SHA-512:7D3A63A79683E281D64C1145DE9B2BD83B6CCBAB3F24636242E4938DC5EDFC929168501F8C1071E15059B16FA84749D8EACC2F10873D2738EA601DC1B28CD5F1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:jQuery(document).ready(function(){ .."use strict";...jQuery(document).setNav();....var moduloThumbnail = false;..if(avanteParams.lightboxthumbnails == 'thumbnail')..{...moduloThumbnail = true;..}....var lightboxTimer = avanteParams.lightboxthumbnails;....// create instance of ModuloBox..var mobx = '';....mobx = new ModuloBox({.. // options.. mediaSelector : '.tg_gallery_lightbox, .woocommerce-product-gallery__image a',.. scrollToZoom : true,.. controls : ['zoom', 'play', 'fullScreen', 'share', 'close'],.. shareButtons : ['facebook', 'googleplus', 'twitter', 'pinterest', 'linkedin'],.. slideShowInterval : parseInt(lightboxTimer),.. countTimer: true,.. thumbnails: moduloThumbnail,.. videoAutoPlay: true,.. thumbnailSizes : {... 1920 : { // browser width in 'px'... width : 110, // thumbnail width in 'px' - 0 in width will hide thumbnails... height : 80, // thumbnail height in 'px' - 0 in height will hide thumbnails... gutte
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):19158
                                                                                                                                                                                                    Entropy (8bit):5.250349608619555
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:aWO7a92HFl3uY2156FwLUYLD+b+SsUN0NcStTtlTCQPm+cDfEDw855Pbcanz1xbd:aW/Y21YpYeQcMwWRBWrEz
                                                                                                                                                                                                    MD5:3FAF6EEAD1B21144A8CABC0533E55C4A
                                                                                                                                                                                                    SHA1:50AB36445318209253376FBA65759627BA82F889
                                                                                                                                                                                                    SHA-256:A3A2646B0BC179CD2E1644E6718D2E0ED1BD09F4FA3B908E572DB8B08F96AB6E
                                                                                                                                                                                                    SHA-512:7D3A63A79683E281D64C1145DE9B2BD83B6CCBAB3F24636242E4938DC5EDFC929168501F8C1071E15059B16FA84749D8EACC2F10873D2738EA601DC1B28CD5F1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/js/core/custom.js?ver=6.6.2
                                                                                                                                                                                                    Preview:jQuery(document).ready(function(){ .."use strict";...jQuery(document).setNav();....var moduloThumbnail = false;..if(avanteParams.lightboxthumbnails == 'thumbnail')..{...moduloThumbnail = true;..}....var lightboxTimer = avanteParams.lightboxthumbnails;....// create instance of ModuloBox..var mobx = '';....mobx = new ModuloBox({.. // options.. mediaSelector : '.tg_gallery_lightbox, .woocommerce-product-gallery__image a',.. scrollToZoom : true,.. controls : ['zoom', 'play', 'fullScreen', 'share', 'close'],.. shareButtons : ['facebook', 'googleplus', 'twitter', 'pinterest', 'linkedin'],.. slideShowInterval : parseInt(lightboxTimer),.. countTimer: true,.. thumbnails: moduloThumbnail,.. videoAutoPlay: true,.. thumbnailSizes : {... 1920 : { // browser width in 'px'... width : 110, // thumbnail width in 'px' - 0 in width will hide thumbnails... height : 80, // thumbnail height in 'px' - 0 in height will hide thumbnails... gutte
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1280, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):78290
                                                                                                                                                                                                    Entropy (8bit):7.996978690238878
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:WQGRXy8Nu13w9mMP3l8mFnz/sEb0KmmHAcQpfY/LIzgYB/z79Y8M3:TGZy8Naw9jP3l8ynwI0jwDkgx3
                                                                                                                                                                                                    MD5:4F0080AF9825E24344CFE1D440AF6EF9
                                                                                                                                                                                                    SHA1:1630E63C52FBEA6E79802786A647E0A156B60BB4
                                                                                                                                                                                                    SHA-256:45EAB9A796B0E0DB8886503CF719CCBAF044901DF5A7AF3CC19697924C8EE69A
                                                                                                                                                                                                    SHA-512:84978063925281014FE820D27CF6B08AFF0C131B0D17B6B9AAB24AE488993A4B168F40647C0766A47094ADF433B8370F42A00292C000D9AFDD1C272FE5520930
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/07/news-contact-us-on-keyboard-key-internet-or-online-contact-through-website-64b058750f40b.webp
                                                                                                                                                                                                    Preview:RIFF.1..WEBPVP8 .1...o...*....>.N.K...,.......ins..n........N.y.I.U.=._rj.~.....Z..G....ot..W.>X...E.~=q.....n.....z]...~........G.....w.?.}.......4.G._..:....>.......s.......z....i...?..K...?.OP..?......^....!......).%N%.d....s.:.CE...3.yN]_../2.B..yZ.n>....P.D.w....G../....+.4$.....@Mb&.b...sO..7a...P..P.....i..SB..=..?>M.Y~SHD..$,d.r...+).'d~.L.....K ..D.1....%&L%v...2....+.......o<..1...H.Y.......qP..81.y...z'.Ud.<1..(UUU\...H.....<u.:.s...o./[.V.C8.i..=.......xDd......M...a.e...9.7i.g...?8. ..:V3..:Pe.....W7..Q.H.u&.i..'...}..Hu.u.:..^Q...<....,*...,+YwZ$M....8.....Q.SfAp..8./...I...C.x#q.g..sx.y.fBy.u....g..V.`...UP#N....A...J...y..g..`.T.^I:m..>.q-.....B....6.+c..X.....AB{.../......P}@.Q$.+.on..?...i......1...Zy...o...7\....rg.....i.|........'..o....'.i.7.u....YRb.o.6..F..w5.}=.U.Res....Z...=.......6...9.0..M.....J...8...d...Ez.q....*;.....id.S.....K....3 "..../8Z.rU.>......s.6..P.f.j....e...........t.^.T..........$..h..p.,.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):982
                                                                                                                                                                                                    Entropy (8bit):7.768176561689943
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:yOXJ/EwR2aCR3SmEZkClaY5R2Iz9T2VPQj1SHrN6kpxedp2:yOBRc03ZFIIL9T2G1SHrN6kpYdY
                                                                                                                                                                                                    MD5:7A5C5C3CBEE18C0331148DAE24EAD92B
                                                                                                                                                                                                    SHA1:4FD0E9FB116B5B8C0E7D3ADC97036D77ADE6046F
                                                                                                                                                                                                    SHA-256:D1063B4ACCF18B028EAC770F1C5274284CE86B6AA10A08BD15A70C9581AC8FCB
                                                                                                                                                                                                    SHA-512:17B2500635636EC84BE0BEC490A50F2D8ECFBF2B8E0A4E6A4DEDD287395B4B9EB4305BEFBB71D228B74157DB38AA09FD05C5A377184E40DB1CFA53B7038373D7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/cropped-JSL-updated-favicon-1-150x150.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*....>.H.K%.#!.Rz@...gn.{..s........z"8 M7.Z....o.{..p..Q....."$....h6.R.r...?..a.v":....<.RA..JR~.i....V...#.,f|...v.i.....k...;.$...V..xa..d.'-.E.L.+M../.fF.$O.*`R....z.8a...}4..t.-%0'..W..R.=i.'3..D........$.6...............4C....=^.&.!.a5.....Fk.S.xW.X.......t[./_..Y...._.m.t..(...^..H.Q.3..L...-.......#%. ..8*R..T...X..z..(.^.*.._...U..)u.wL.B..g..J.l0|1.%..B..>..l_..v...w{...=^RX..0....;p.aC..`$..`".U..At.....R..Cv...{....W.;Z..l;.c.,............T.C...,..DX.....C.....g..,:r.gb._..8H....B...L1..V.[...y.jl.. )o.."..h]o.7JDw1pF.V(...t..?.&X...o!-..SO.T....."M'.[..I.4.C..V{.8..".....Yh*.B..?.1n..-.5....3|Cy.8...N4.M.&..Y.O....R...->zt|.PF.8.:B....QGN...z)7].mm.........7.,.......$v...'bL..:...1...Q....7(.BA.$..M;{..RQ...[..>.v*.\..3.U..w.g......S1....W.!\.'.&.I.........)5o.@,a.:..K.]..*....<......`..j!..n2.....T$....M{.;.HV..c.)F:B..Gi...=G..."..`....O.O...%.%.*.'..75....x.e|..f'.=......`....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2892
                                                                                                                                                                                                    Entropy (8bit):7.883818646217239
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ys3EGLkN0l1b5yBnwzRJOb3TkitQNYSbhWw01yZIdcVmgmY+lUJlSs4Qd8Y7:ys3Tkyl1b5ynwzHATkitQNYSFWwaAIkP
                                                                                                                                                                                                    MD5:ECE734682C0D2B62128ACAEDACA06B7E
                                                                                                                                                                                                    SHA1:53991E6B42C6AF0829EB418C22DD4403FD789404
                                                                                                                                                                                                    SHA-256:32B918829FEA0B1222A346EA65E1E90AC7C921FA2974E7A19BA25DA6AAEFCEA3
                                                                                                                                                                                                    SHA-512:F980EFEAA210CC2123ACE51D6B136A2FFA5454D58882D921E9EC0D7D19DF4F60882C612528CD52EAA41A86EB9E955E2041E1C8105253EE5D0C25D3C1B08E879E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFFD...WEBPVP8X..............ALPH......m[[..=...c.."...te*.EP..g.e.@."G.,..p.,..`y.....&.:.1....y..}..../7.[*..)x..^.'...-Qk....|..5.;.|.`..VD.Z.}.{@....v.j.D.le.....~Y...}...n@...y..=..^..N..C....mTrQ.:.53O...Km.j^...Ul.jZ.Y..!.I9.(.w.qR..j.q.~>j..`.!].......C......&.F.?...e.U......q..0...nZFO@UsP..Z.....@....<..P.kp.z.....U.. .I^e...4.{.+P'.4.eX...<..u6..E ...../...$..E.U.........T}..!.....^g..~~....:....^=O.J..O......\a..Z...<........}._........G2P;@....Ev.M.y .>......J...[}..-._.H..G.eoi..+;..RJ....l@.P..=..im8tbr.].:...{......Yy.k.....8........@....z$.~..q=.C]k.o...x..:..@.@.k{.....`.P.....f....i.N....q..U.X..h.{..@.$ .a.."..u5....X. "..r....k..$.h..l.s...."..M...'.(..Xg!..,....8.I...m.....*P.,.A...#...6z"..C.....e...B..YMEbO.M.jd.*7y..[d../@.E..E....{.x.G2a?T...0..o$+P......,.....H.;.m.*.....r.. ....y...99.A..9...a.;'...bmd..HCD .j.P#.....`i...q........W.m^.q.s.f^R.|......`.....t...5zf....T..L.6.R...M.P.T..L..|.B...N..........&^&...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):8620
                                                                                                                                                                                                    Entropy (8bit):7.9579914329713795
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:HfyZ3HmLORNzV1WRGEaLW80esQU52/E6xVFFLVHL0mHwJsRBt:/kUOT68xvsQY2/EGFFRomHD
                                                                                                                                                                                                    MD5:7ACA500A49E655A5FC9C87F98E734106
                                                                                                                                                                                                    SHA1:3EE07719039857B3FAB8F1858320D4BA1D5ED5AB
                                                                                                                                                                                                    SHA-256:A9C0CE5ABA5055D41DFBBA0844D423883BB119D980E3CA9374180CD352573AF9
                                                                                                                                                                                                    SHA-512:61D2DE3F31F41E85D42F5726A448EB7B6792C2F91F4AA1F7F661A151018D7241E8A87CAD58733EDCEE869C1634543DFC1569BD58BDFC12DC950267ED89ED48B1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/05/BPW-website-graphic-copy-960x550.webp
                                                                                                                                                                                                    Preview:RIFF.!..WEBPVP8 .!..PC...*..&.>.N.K...!.TI....gn.D"..4..RB[.*7.]...p^S.w.q................@...W1.......M0.CD.. .#L=..?.<...t4O.b..4.........0.CD.. .#L=..?.<...t4O.b..4.........0.CD.. .#L=..?.<...t4O.b..4.........0.CD.. ...|...|..h.....i...'.1.....rT..T......z@|L.)....F.;ZqX....@JG....L".&......E.H.y.......h....YeFSL=..?.<...t3........U....;/..wCR}..?.<...t4O.b...y..w.qI..:!.xQ...;p..*.....r..q.4.........0.CD..#l..].........@[.c4.?@.0W.R.S.....M0.CD.. .#L=..?.$.c..c......u..1..5..H.qQ...$.SC...*2.a...A.F.{..{.'v.....~9.U.P..w.....:...z.f8.P.n..j...n.-...RqU. .z5h.LiV#.)8..Y=..r..{.|L..>...U.)T.....y.....e....B......D]..E|.V.g)....)L...x.5iVW.1..~R......<,............0.5....."2`..'.&..E.O..*S...B.s...ffW.........zz~#`E..Cs..l.G1bcW.]...rJ.l.........%a..&...2......B......{.....(....M..D.........,.".a...0.. R..@....K...c-.l...{.JQ.eC..^l.x..(.b....?.~...S.JU{..c..8OfsC1.;....(RJ.......I.....K-.....j.@...7#jd.....V.V.u|;#x..1/l\.... ]Le..A.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):20778
                                                                                                                                                                                                    Entropy (8bit):4.837472325866757
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:kyMvneiD3bRGh0GQsCfaX6DQ3Ol0YDH3LGhq0qKCDCN6JQX:NMfFNG5XpQN7G5Nx
                                                                                                                                                                                                    MD5:2170E962FB692FB78376538E343B0DAA
                                                                                                                                                                                                    SHA1:BAF4D1341C571C54E5C8B0960EDA4C8F67A9856E
                                                                                                                                                                                                    SHA-256:9FDCCBAF956EA5B536E150002BBCBCB43EC7100FC79E9946E992BB3B8E8BE1B7
                                                                                                                                                                                                    SHA-512:E8B469BF50153E328807EE8A005AE957912F9FC3FB0CF42B532D91ED66B3748F0486CDD66B627FE96E56577A320123BC2BDAE6D6D239725BA8DE4A21D2204F35
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="88px" height="1080px" viewBox="0 0 88 1080">.... left arrow -->..<g transform="translate(0, 0)">...<path fill="#fff" d="M1.293,11.293L9,3.586L10.414,5l-6,6H22c0.553,0,1,0.448,1,1s-0.447,1-1,1H4.414l6,6L9,20.414l-7.707-7.707&#10;&#9;C0.902,12.316,0.902,11.684,1.293,11.293z"/>..</g>.. right arrow -->..<g transform="translate(0, 44)">...<path fill="#fff" d="M22.707,11.293L15,3.586L13.586,5l6,6H2c-0.553,0-1,0.448-1,1s0.447,1,1,1h17.586l-6,6L15,20.414&#10;&#9;l7.707-7.707C23.098,12.316,23.098,11.684,22.707,11.293z"/>..</g>.. close -->..<g transform="translate(0, 88)">...<path fill="#fff" d="M15.657,0.343c-0.457-0.457-1.143-0.457-1.6,0L8,6.4L1.943,0.343c-0.458-0.457-1.144-0.457-1.601,0 c-0.458,0.457-0.458,1.143,0,1.601L6.4,8l-6.057,6.057c-0.458,0.458-0.458,1.144,0,1.601C0.571,15.885,0.8,16,1.143,16 s0.571-0.114,0.801-0.343L8,9.6l6.058,6.057c0.228,0.229,0.57,0.343,0.8,0.343s0.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):52447
                                                                                                                                                                                                    Entropy (8bit):5.019545797488556
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:FSHT4ZrY6h5sXdzZ5tWGmy9b+w1D5VfpNnd:Kt+w1D5VfpNnd
                                                                                                                                                                                                    MD5:22CB7D1B024A846E3A2B25220D7F8CAF
                                                                                                                                                                                                    SHA1:2A44526775365C141EA935A871DB183CEFE1C9E8
                                                                                                                                                                                                    SHA-256:1DDDD181A97BF1123968842432FEBA8B85391C893A5251071E0C528871F8DC32
                                                                                                                                                                                                    SHA-512:4670186089AFA4B57153C5B72190E440178FBF8BB233C67AE487F7A136AEFEF434A0F9A1574E40D736F75FDC347299C539B5D2BD7A8DB0228D01944054AC5177
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/css/core/responsive.css?ver=6.6.2
                                                                                                                                                                                                    Preview:/**.*.* Widescreen Devices.*.**/..@media only screen and (min-width: 1200px) {..#page-content-wrapper:not(.wide),...standard-wrapper,...footer-main-container-wrapper,..#footer ul.sidebar-widget,..#page-content-wrapper.wide:not(.photoframe) .standard-wrapper,...ppb_popup.one.contain,..#blog_promo_link_wrapper,..#menu-wrapper,...above-top-menu-bar .page-content-wrapper:not(.wide) {...max-width: 1425px;...width: 100%;...box-sizing: border-box;...margin: auto;...padding: 0 90px;..}..body.tg-single-course-3 .standard-wrapper,..body.tg-single-course-4 #single-course-meta.standard-wrapper,..body.tg-single-course-1 #single-course-meta.standard-wrapper,..body.tg-single-course-1 #single-course-header .standard-wrapper {...padding: 0;..}..#page-content-wrapper.blog-wrapper {...padding: 0;...width: calc(100% - 180px);...margin-bottom: 60px;...margin-top: 60px;...max-width: 1245px;..}..#footer ul.sidebar-widget {...padding-top: 60px;...padding-bottom: 60px;..}..#page-content-wrapper.wide.nomargin,.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1280, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):15830
                                                                                                                                                                                                    Entropy (8bit):7.945321844767582
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:fkypKuC7MLRx+XdGfm0VoJcBYjQzQUsmd:fkys77MLzZfm0VoJMYjgv
                                                                                                                                                                                                    MD5:B00E77501F1FF2998C2BA295BCACDC0B
                                                                                                                                                                                                    SHA1:3E118D270700D57C750C82EAD1000A1BDD4E9935
                                                                                                                                                                                                    SHA-256:E9E04BE3969A414B7E2BFDDD3ED1B474D47A920B49E4440DD86722810E4C8A98
                                                                                                                                                                                                    SHA-512:66F52D0CAB359C99301D3DDD5323C3F1D132A71B5E2DF61694C18E9C37FA0466B929FF9DC7ECAC8B6EE44560693D1A61F4764262D0FEC26898607FD4254758B8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF.=..WEBPVP8 .=..0....*....>.L.M%.-.......in..=...F.vh;.?...>I.cv..s.......{.s.z......O..9.R...._...oKi.......g........[....Yo.(.c......j....)@...Z..g..}...|...P>..V._..(.E._/........qJ..p....8...uk...R..\:....)@...Z..g..}...|...P>..V._..(.E._/........qJ..p....8...uk...R..\:....)@...Z..g..}...|....V.9U...qJ..p....8...uk...R..\:....)@...Z..g..}...|...P>..V..........8...uk...R..\:....)@...Z..g..}...|...P>..V._..(.E._/..@t..8...uk...R..\:....)@...Z..g..}...|...P>..V._..(.E._/........n...w=....8...uk...R..\:....)@...Z..g..}...|...P>..V._..(.E..4.wy.a..,z....uk...R..\:....)@...Z..g..}...|...P>..V._..(.E._/.....=11?.b.#...;)3.....qJ..p....8...uk...R..\:....)@...Z..g..}...z..M.p.}.@./.l.K.P.|...P>..V._..(.E._/........qJ..p....8...uk...R....7.,..^..[.>.m..m.....N_..(.E._/........qJ..p....8...uk...R..\:....)@.....(........J...Z;.6....RgE._/........qJ..p....8...uk...R..\:....)@.@:.O]....H.<.9....._...3)3.....qJ..p....8...uk...R..\:....)@...Z
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):9004
                                                                                                                                                                                                    Entropy (8bit):4.167029508130828
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:/tV/SEaP3FCCw6eOkidblijli0S+/gW67PzU6kBe66:D/Lq3m6eOkialiPt
                                                                                                                                                                                                    MD5:62AC4966DA8098177F9EB538DF492C86
                                                                                                                                                                                                    SHA1:87DDCD5E189E8CCC87535E53D6A90DCD0ED42B07
                                                                                                                                                                                                    SHA-256:11D685096503A2FE3CDA41A50483EC997DAC35997E2D77269A575809CCE5AC55
                                                                                                                                                                                                    SHA-512:1E1CA94A425631F730DF7DDED410F1EC58B750DB49AADACAF84171B7BC30B84A4F927C0FBB9758585ED84923A1FFBFCF403BB03CC0BF6A7F82AD65184880CD57
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/jquery.parallax-scroll.js?ver=6.6.2
                                                                                                                                                                                                    Preview:jQuery(function() {. ParallaxScroll.init();.});..var ParallaxScroll = {. /* PUBLIC VARIABLES */. showLogs: false,. round: 1000,.. /* PUBLIC FUNCTIONS */. init: function() {. this._log("init");. if (this._inited) {. this._log("Already Inited");. this._inited = true;. return;. }. this._requestAnimationFrame = (function(){. return window.requestAnimationFrame || . window.webkitRequestAnimationFrame || . window.mozRequestAnimationFrame || . window.oRequestAnimationFrame || . window.msRequestAnimationFrame || . function(/* function */ callback, /* DOMElement */ element){. window.setTimeout(callback, 1000 / 60);. };. })();. this._onScroll(true);. },.. /* PRIVATE VARIABLES */. _inited: false,. _properties: ['x', 'y', 'z', 'rotateX', 'rotateY
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1280, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):16002
                                                                                                                                                                                                    Entropy (8bit):7.90063254097174
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:g8ewVZaL9adtuhwfx+FWVjs0ieNWRBUkMxZAGbob9oz:lewVZaLsdsOJ+wJlQRu3xCGb
                                                                                                                                                                                                    MD5:1EF42C9D8083D871062944C33509AAC7
                                                                                                                                                                                                    SHA1:7AF3109012B228362A541AA3FACA6C50C4A70577
                                                                                                                                                                                                    SHA-256:861F49F9367BE0DE8F0B6B5180C3EFC6467EEC7859EB997AB443DD49D655063A
                                                                                                                                                                                                    SHA-512:218AD03ED1DB7AC76E78E37783E54DF15D584F68A7D58649504FF30EAFC2BED9E991EDA7618361177613DD5F5AA3A8297FB4F45A08BC51ACFBE58E434BEE63B6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFFz>..WEBPVP8 n>...c...*....>.L.M%.*%..9.@..in......?..O....Pl......J.3..........~Ky.....w.=?swg.J^.............c.............O..h...?.o....._._....G.*.....#.......r/.._..+.~W"..E.\....r/.._..+.~W"..E.\....r/.._..+.~W"....@..!...*....V._*...qs....e.... :.d...`8J.8M...K..+.~W"..E.\....r/.._..+.~W"..E.\....BH.i..Y=.Z7......~Vy..0t......R..y....5T'..m.........Hxk.A..A....]...|./.W"..E.\....r/.._..+.~W"..PK K...?>).U..0.K...]...|./.W"....`..>b...^.?..Z.>e..........u.>...+.~W"..E.\....r/.._......7d[....T.H./..U.lm..K..+.~W"..E...j.mO.i3...#..uB.'h...e.....P...F....K..+.~W"..E.\.....bJ.............K..+.~W"..E.\............{.Pp..y\..7s.*..6e.A....(.I.=C%.J._..+.~W"..E.\...XD.......2^4.E.\....r/.._..+.} .....E...~?;. ..B..l...k.!..`f..K.~W"..E.\....r/..Z..(b0./.W"..E.\....r/.._..+.~W"..B...#_9E.<.....GD.x.-!.).G...".]../~....M)....o..x.....K..0...F....K..+.~W"..E.\....r/.._.h.|Dif.r...K6.q.{....pw....(n..>h..$.o.......0%.tk...d.i\..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9272)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):9316
                                                                                                                                                                                                    Entropy (8bit):4.357591803823165
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:/8qrIuqxIZqJIrqYqP3qYIYIP3IRq8qL3q/I8IL3IuqL3IL+q8IXqFqDqeqHIFIe:jc5u
                                                                                                                                                                                                    MD5:ADDD591B53FA95986A7E146F537DF28A
                                                                                                                                                                                                    SHA1:55886E12430E0C855ED459648FA0CF5DFE08182B
                                                                                                                                                                                                    SHA-256:1EEB5A400AD84218B26D8DA9FC3053C2896AFB6E68AE5B350DE7AF0D6939F77A
                                                                                                                                                                                                    SHA-512:C17A7E3FD203FA7EA7D5031F5090556A2D7B8B467B2D253D26A71135CFD4BF53F2263E2B23B23A0EEA98F22F00765401394DC6E7F8835D951D9C73BD3A5E8842
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.24.4
                                                                                                                                                                                                    Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */..elementor-animated-content{--translate:0,0}.elementor-animated-content:focus .elementor-animated-item--grow,.elementor-animated-content:hover .elementor-animated-item--grow{transform:scale(1.1)}.elementor-animated-content:focus .elementor-animated-item--shrink,.elementor-animated-content:hover .elementor-animated-item--shrink{transform:scale(.85)}.elementor-animated-content:focus .elementor-animated-item--shrink-contained,.elementor-animated-content:hover .elementor-animated-item--shrink-contained{transform:scale(1)}.elementor-animated-content:focus .elementor-animated-item--enter-zoom-in,.elementor-animated-content:focus .elementor-animated-item--enter-zoom-out,.elementor-animated-content:focus .elementor-animated-item--fade-in,.elementor-animated-content:hover .elementor-animated-item--enter-zoom-in,.elementor-animated-content:hover .elementor-animated-item--enter-zoom-out,.elementor-animated-content:hover .elementor-animated-item--fade-in
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):7132
                                                                                                                                                                                                    Entropy (8bit):7.765552757631766
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:/dyfmuFccRPgDF+wPWxa+W0TxzEmGHUfFvvher17Qtx4oQUFiIqA:/d6m+gWxa+Ths0fFvvkOFfi
                                                                                                                                                                                                    MD5:00659D0586252889D7F618AD52AE08DA
                                                                                                                                                                                                    SHA1:0BFF0D491ABD8B6843BFEB8E9BA37C921A2A5950
                                                                                                                                                                                                    SHA-256:CE6AAD52D3018F8D2B6AF94A32D603B4C3790C9EA62D22C82C44365350D7DEA7
                                                                                                                                                                                                    SHA-512:D46E919CCEEE8FB0F506C07C3C8D1D60D2D9E4F9542A1FFDC9A59623AAECAE5227CB89D156C89083968FBD3708FE5DC631C567BCB36A7AC17D9831324D7B3206
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........*..4..ALPHR.....VmOX..'!....$T..*!.*.....$ ...q..{..2.f.;#b.2.....l..............................*2j..`f../..B....,..""......&.fN..5..../..M.c..r.?.2a7...~F8M....._.e....,V..<X..'.0..w....9......~g.Ws<.^...0..y....as..Dk....X..)...g.U..AL)m.V.z0...y.....[.................?)...~$..?...sY.D..?: .XQ......................q....\.Hxy.....F.a..(x.....+pd.+pe.pf8'....pgH....pN...1....S:..hF.......8....s..t.g..!.>...vL&..m2..h....m*...$....g...fR.[.....D......1...<...<.O....4....H..F.p<.....,..K.._..Y...Y...?..?)$.7~R._.}......../..13....f.Rp.!.|.&W.2o)....6Q...)....&sl'.`...i..RJo)..lG.-..w{.u..L.K3..7w..R.-...J.d...d...zi..z.|..~;6....n.{.e.c.\......gmE...[.wY.(..T,..3..JU.xf....r.ma.I.(w.f?..I.(w1i..R.b../.EL;...Mr...!..L..I....Xx0y .+.v?...{^H.Hz..Cl]..S.}."."x.....i..A..'.1...d...9..u.0..x.....w...q.^;.d.......k5.f...N.2.z.)....0....:q..^r.%.~Z...:..k...C..{...2L....z.)..OY...f..|...q/}=....>da....Z.1,.....{.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2751)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2752
                                                                                                                                                                                                    Entropy (8bit):5.157977151854242
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:69fX7UufUkQ8t7JcGpDpGmdeJo/9m4ZOF1JzOTPUzGbecmLirXpDeiUk5iqR6MkY:69P7Uuf/QucGpDpGmM8XZOFPOzUbcnr5
                                                                                                                                                                                                    MD5:531A4C05FA30060B0F4CCC8CC0378AF6
                                                                                                                                                                                                    SHA1:5E1AF547846D7B5CAA8171F92637C06989177D1E
                                                                                                                                                                                                    SHA-256:1030DEE6B293CD2F1331F5355130A5DB48929F961BA7409A4D4CE83C73CAEFDD
                                                                                                                                                                                                    SHA-512:98A55DB935DAEDA4A81FD735BAF03E432F70921B48B31A0F2CC37AF6562DDEC1B9642CE1EDAC2FCF6547B174551E0A931CBBFEE551290C027A8286EAA965BEAC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.24.7
                                                                                                                                                                                                    Preview:!function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,(function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",(function(){l(t)})),"button"===i.attr("role")&&i.on("keyup",(e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))}))}(e),!1}))};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach((function(t){n[t]=n[t].replace("#","")})),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}","x-twitter":"https://x.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/butt
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):31630
                                                                                                                                                                                                    Entropy (8bit):7.993408550953698
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:EPJ0N+3S13N4Hujet/U3OoztEn8iXRM65L:sQ1316tCO8tEn8iBMA
                                                                                                                                                                                                    MD5:8E08BA4942B2BC46EDFC18188228ABFF
                                                                                                                                                                                                    SHA1:4481A6D6981F3F49AB9E99D0B86EA653912756D0
                                                                                                                                                                                                    SHA-256:B76224C7581D0044A8E3023B89A8B42748C5109A0E958765A862ADEE98782CC2
                                                                                                                                                                                                    SHA-512:A3F7B1E3862BCC4FA3DC9F36C92BCB4F9B8577B58B6B28465292D6D8A8894E13A73DA29BBBB0318FD402392BBA9E6B10A38A70AD91185082659ECDB82FC9B84E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/05/Image-5-16-24-at-9.08%E2%80%AFAM-1-960x550.webp
                                                                                                                                                                                                    Preview:RIFF.{..WEBPVP8 z{..0....*..&.>.H.L%.0-$R;....ekNx...g.K.....x.....e..<..?....i...E.....~...Y....>....[...?.o'.d~......)GO....../.8y..$g.g....#.V...?z..|..?...)...O....K.....ci.-...'....RQ.....A.s.....E..T...v.$.....i./x].t....Vo....(..$..8Li.t.t..M...eH.7...I.uj.A.;...U.yq......b.YT....-.C.z).t....i.s.]U..p$.|K..M...*5;k9,./..5.8./K....9....[.q.]..<Ox..R-.8..e.".}..$.-.ch.....DD....NnW..Zh.xl.a..?...ND.U\.j...2D.b3vd..L.8...O..Z../.5.......b/I...)[.A;.wz.mM....A..'...q7.#.i*......vLI.\>."ZC...,...SK..D..g.m....m.$.E.z.W.*..8..OqB...]<.......b.a..O.7K..:...i.(:p.\..d@.:....."6r....P$.;.l....S..mQJ.=...........,...Q.O.V.....j..C..........Z09...'..l.......@..d.\.80.n...D.M...4$.^;.Y.e}%...e.......C..F......n.9.,...6u..f..L"..8...j.r.V...\.a../..y.RnX.U......)BA......l....)<....VT.7..B...?...cV....V........,C.....|....x......1d.1j....Q..T.....U.Q...,.".y.f..C........4g.7..".tgKz..p......7....>..Ap...b.J..E.Z...sJ..0.....XR....J..c....E...&..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 610x610, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):55864
                                                                                                                                                                                                    Entropy (8bit):7.9963927986051235
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:wtWfYSiHPyA6fnH6xbLL/Re5hZfrTchFnys6fcl12Xh:TfLa6pfHa/Re7ZfXGFyhfjR
                                                                                                                                                                                                    MD5:A0105BF64D3E96D79466643C97EECC91
                                                                                                                                                                                                    SHA1:309FF436A0AEBC78858011DE3742E8376F7FF30E
                                                                                                                                                                                                    SHA-256:9CC7745EB0C1FFB494DB9B8DC837E7EE18A834C240F4FC360EBF3B37D5064CEF
                                                                                                                                                                                                    SHA-512:1BE60546F3823E857293504AF6213E9C024AAE1F77878E3EC69A9D00A5C1D970BCF4BFCF65A1559E4584A1FACD31A3EC99EFAE636FCB167C41C46897B6BBC528
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/02/Image-2-16-24-at-9.40%E2%80%AFAM-610x610.webp
                                                                                                                                                                                                    Preview:RIFF0...WEBPVP8 $........*b.b.>.B.J%..!.2. ...d@}.,.6!D....TO...>...../...@..\..../d=..k..........7...7.?Q.u<.<.....z|...-...U..._..).3.W..7.H.#....Z...O5..~.....&.s...7......S..r.......b...[|.?....._Q.0.9pV ....+.........L.>.3!(.e.=....|.....o8.cNn._s.fq...w..q/.f....9.M.....%..qwC.6d.......%....i.f.y.7.I.3...[....?.&....6.I...,v.m_i..... |.r.1wn..d..J..;.N.B.........D..7.$..=.e.Mt...;...{..Z...=*.-`...H.......~v;w....hV...?.1.6...$.Z...O........u...bR......Cu.m.......I{....m.N.[.I~.A..g..K....x.@....M.....)...[?..)X.@H.....8Q.)...VH......8u..u8..C.agw.7\...o.j.p...=....;..n..%.._....i.5Mr..0.:.Dd...S ..@.7.K.1'............#x.Ob.B...MfU_@z..`..bd.....j.J.....*..I.........q..E. ......).'....+....S.~.n...'.4c..g.......E..+Fe.../1..q../...e!.Y\].n.E..}.)...Cl..q:..|..F...7..V.K.............9..7,....U%.G.../..L]....=%|...z3.)Q..3_Z......S..?..Lz/.[.W.$"M.a......,.n..m.>.....y..q5...P......3....uSd......~5.wG...b.`@.......P..Z....S.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1392)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11894
                                                                                                                                                                                                    Entropy (8bit):5.158880293833484
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:mkgHygW0Je1ZZe1ZfRWrL41QRPHX+JsoMMCHAN1BmooMBA1TBmQzqIUg:+HWfrL4mNwJalzdUg
                                                                                                                                                                                                    MD5:C0B1556B9E1A9994FD779CEAFFE12C9B
                                                                                                                                                                                                    SHA1:DC70CE7FD7C058BBC47E8D8534014C0A12AE1885
                                                                                                                                                                                                    SHA-256:7790882B18F7B3E10750F4474DC1A13150A2EF8510EF4C2E3E52C5D5F776DB87
                                                                                                                                                                                                    SHA-512:7AE00741A4A60920EF95FEDEB573F6EF901470FA77D939B8A8A0DD4559492C2E99255AD1EE18FEDC12ABC02FA132474DAB07F7583E3876CE56FE41C9C6699FD9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/google-analytics-premium/assets/js/frontend-gtag.min.js?ver=9.1.0
                                                                                                                                                                                                    Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){b(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function v(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function y(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=v(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):360981
                                                                                                                                                                                                    Entropy (8bit):5.568824036944308
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:e4+k8438VtTn7nIV5wwPLj0h6botEkU7KlXKXs:n+GsXTniw7K4Ks
                                                                                                                                                                                                    MD5:50856452ACDE947CF05DD40D1AB98A7E
                                                                                                                                                                                                    SHA1:548F27BD826DCDC66A1C5D63C0C7E51D71DCEB19
                                                                                                                                                                                                    SHA-256:1EE6460B34779CB1961F6E75E94D9C979C113E1DD23E7A539E9FEF3C12B128AE
                                                                                                                                                                                                    SHA-512:C43BD426196C9776EC3BD5B7AB9E911B97BAC3F8ABF8AF29B640B103880CDC0E482BE5111BD50C540A79F383C5F2F37A1D0C04D92A1846914AF82154800E1E71
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","^jazzsolutions\\.com$"],"tag_id":10},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vt
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28971), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):28971
                                                                                                                                                                                                    Entropy (8bit):4.634155475471254
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:1CiUXEJDFuju9aJ0kja4iJ/EsGHwwSAkN0HgzgPgrgbgZgT:1CiUXKDFuju9aJ0kja3/EsGHwqEQYYCY
                                                                                                                                                                                                    MD5:082C682174969862F61D6F541AAA913F
                                                                                                                                                                                                    SHA1:3821DF8FFF66A7F7A7AB0946725C419026F8D16A
                                                                                                                                                                                                    SHA-256:3BD6662F73D0840701B288C8C0D0DB96EFD181B7EFB82D0B7AA03720ECE6D8F6
                                                                                                                                                                                                    SHA-512:313D657646680216D33BA4F1C8F3C9B69C242C7A924B15B874C87B90F885E2EF3F78895F889979A58DEBA4B5A990F0FE802C4E055D69BB86903E056963DBD6A0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-6189.css?ver=1729524337
                                                                                                                                                                                                    Preview:.elementor-6189 .elementor-element.elementor-element-b5db8c5:not(.elementor-motion-effects-element-type-background), .elementor-6189 .elementor-element.elementor-element-b5db8c5 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#ffffff;}.elementor-6189 .elementor-element.elementor-element-b5db8c5{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:0px;margin-bottom:0px;padding:20px 10px 20px 10px;}.elementor-6189 .elementor-element.elementor-element-b5db8c5 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-bc-flex-widget .elementor-6189 .elementor-element.elementor-element-405d767.elementor-column .elementor-widget-wrap{align-items:center;}.elementor-6189 .elementor-element.elementor-element-405d767.elementor-column.elementor-element[data-element_type="column"] > .elementor-widget-wrap.elementor-element-populated{align-content:center;align-items:center;}.ele
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (320)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11790
                                                                                                                                                                                                    Entropy (8bit):4.34158057843143
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:DqDxmNgkCJrncEHng+TaXESuoz3S4zhfNJUN2RyYtbisXQKFmDLV/HEWL67:2DwK3ZHgo2zlfDUN2RyAblKLs
                                                                                                                                                                                                    MD5:85DDDE420A5445779767DB3091E127F6
                                                                                                                                                                                                    SHA1:4561A4F863A28CFFB60CA620C97CE38EA21B4061
                                                                                                                                                                                                    SHA-256:D545CD9FEDA0A197C26BDECE72FD08D8966841E694630A41C68102ED7720F2FD
                                                                                                                                                                                                    SHA-512:220351946723D382D3B6D081F37F681A0E1D78E244DC210BB61875BFC61DA9E01D2281440DF786195918C4F0C564597F9832EF3426E7851F3637B831260A6858
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:(function (factory) {. if (typeof define === 'function' && define.amd) {. // AMD. Register as an anonymous module.. define(['jquery'], factory);. } else if (typeof module === 'object' && module.exports) {. // Node/CommonJS. module.exports = function( root, jQuery ) {. if ( jQuery === undefined ) {. // require('jQuery') returns a factory that requires window to. // build a jQuery instance, we normalize how we use modules. // that require this pattern but the window provided is a noop. // if it's defined (how jquery works). if ( typeof window !== 'undefined' ) {. jQuery = require('jquery');. }. else {. jQuery = require('jquery')(root);. }. }. factory(jQuery);. return jQuery;. };. } else {. // Browser globals. factory(jQuery);. }.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10150)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):10332
                                                                                                                                                                                                    Entropy (8bit):5.175424441862342
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:TrxXtNLOw5Lx/jq/XOnAm5M5f6IyfGmojJnd9:TrxXt4AN/DNxojJnP
                                                                                                                                                                                                    MD5:6BDD4DCA7CB09218E1860E6E0CA8A823
                                                                                                                                                                                                    SHA1:DFF6AC08D3CCF6F1D4F31C2D77FFA19E5ED112EE
                                                                                                                                                                                                    SHA-256:B7F28F2464E085279A304D2ABEE8F0C89F82077338DFE0DD44882ED0D53D018C
                                                                                                                                                                                                    SHA-512:69C128B655B22B150090D585FAE2D1E2375400EDAC8A8F61A9FD12CBEE07D464AF43820BBF32E21AD55FF12087F9172F51F70943E301A2301C2E5E3A90993990
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3
                                                                                                                                                                                                    Preview:/*!. * jQuery UI Effects 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./jquery-var-for-color","./vendor/jquery-color/jquery.color","./version"],t):t(jQuery)}(function(u){"use strict";var s,o,r,a,c,e,n,i,f,l,d="ui-effects-",h="ui-effects-style",p="ui-effects-animated";function m(t){var e,n,i=t.ownerDocument.defaultView?t.ownerDocument.defaultView.getComputedStyle(t,null):t.currentStyle,o={};if(i&&i.length&&i[0]&&i[i[0]])for(n=i.length;n--;)"string"==typeof i[e=i[n]]&&(o[e.replace(/-([\da-z])/gi,function(t,e){return e.toUpperCase()})]=i[e]);else for(e in i)"string"==typeof i[e]&&(o[e]=i[e]);return o}function g(t,e,n,i){return t={effect:t=u.isPlainObject(t)?(e=t).effect:t},"function"==typeof(e=null==e?{}:e)&&(i=e,n=null,e={}),"number"!=typeof e&&!u.fx.speeds[e]||(i=n,n=e,e={}),"function"==typeof n&
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2986
                                                                                                                                                                                                    Entropy (8bit):7.914318500842997
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:pnI6MMYrrRhXHrMSe2C8G1R89kf40I1BQul6+ibcmnItU+r8etT2dMYT9TzL1tq:pI6MMOp82C8G38sc1BIcmIKsT4T5zBI
                                                                                                                                                                                                    MD5:3B91B51B0A072B95515A600213D6B64C
                                                                                                                                                                                                    SHA1:2A301D6331183044A7A97D1B23FAA2145331D8CB
                                                                                                                                                                                                    SHA-256:15011A728D2056A7C4A1E1886A463EEEFF14D6728876294D5D4AD5F3A17E05C9
                                                                                                                                                                                                    SHA-512:867418206BD96B0642E9575F719FFEC994182C31975368F63E442F9E5100BC96343BB825C96E8C30263C4530E0998715420630810D239E40236D1AA9338FC387
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/cybersecurity-icon.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............ALPH......TmO.m*.....A......$..H@..^..H@BI...|.TH...........ct .)y..KH..b...Y|LXZ...w.I.7.a<\eZ.{..\. ...n....R.<Xid.....[/t......I...Kq....|.u..+...v..7B...".76Y.....!...z.nb.F.1|...!......:dz..@7...r.....W+. x.......>K..+./...i.E.D..%.r.d.n.Y.......%..j..*....x.....e.....y]....a..\a$.....H.../.. .I.dQ,.y...a.}.L..}.|....C!....x...i..1.l M...n.>D.....w1..{X.^......!|.....j.\79....u..L.f!.@8..R.p.Lk..0C..A...F...e.5..YN...)... cYIue....u. .2.....$....i...S.........!.]R5...........5...... ^0H.......?...#n'.~;.|.O....(..h... 5....g....O.!Do.....{A.C.(..ir....q.e.>........Zw..A..3\3.G...K..p..n....]1..Y2...:9D.F....-..9.....0E$8\..p..+.Y=.`../..n2.I.F7....t..%.s..X2|wUT...yR.3.b..MN.S..S.M.[n...-...Q+w./~.J.{.Nr7{.c.N..nU..9..QT.D.LW....V#. ..UGx.5....3.R.......F8..BL.........#a..[...Z....>......H..Z.0..A)....v.>...m...l.AV.m.])....:........&..e3.....tn.m....%..r].FJw.......Fr....`...H.5e1.U....$]..H.;..Q
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):18452
                                                                                                                                                                                                    Entropy (8bit):7.9890028142497265
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:BPEIzDKtT7J7MDI+U8RAy/UKfj1S2iWeEK3ktocJF/:xEuKtTl8rC83fj02l5K0tb/
                                                                                                                                                                                                    MD5:1CBD2A97C2E7B2F7EFCE87565F73E6E3
                                                                                                                                                                                                    SHA1:EE28A960004A9F70D5C96D060A5551D5B82306E1
                                                                                                                                                                                                    SHA-256:A5CCFE8926913BB3EB1AE78ABA5ECF784A88FA599217FDB721012813496A6ABA
                                                                                                                                                                                                    SHA-512:A8DC88155297159D30C43EAACDA8560DE67CFF2D91AB292C09B21238E054E21E9111A850D30B7395F1F526377FC8632FE604C6FA9C1AAFD36BE33911D637E363
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF.H..WEBPVP8 .H..0'...*..&.>.J.J%..&.3..@..gn..,-...i+...........>.....h.....X..?.o..B.K....J.O......-.W..o.....?......7.vO.........}.....).G./6o\|`......X../?.c$.0....R!.RUH...skX..o_...<..^.<.cU.sJ....T..........#..^.....cy...c..?.i.K.....n.....-...."..].C.k..M\..|e...@U.Kv..k.guk.Q....\?5.s...2BNs.XXp...G..o.....PW.TWe|.......g..Y.KP9.d&38..:...o....]7p........G5.d!.....lL........yZ..Tq.ahv}........[..N....zl.`=.........X..9.hbX.ctLY.i.,dC..H...m.......I../C.W..2......TH..[..>d.~.".:....C.3.....3....<e.m..<.+.8 .g;l....4....>b.}=.|......C8..{...a.t.h.....&...3ke..N.<...IU.-.ji..E.(.b...!........4.......e._...^+.Y.<.Px.,i...3.+.\.....m.D.V)..(MO.....~$[8...y...:....-.-.|....J....u..8.'d@.....{.....5...wa..I Q.L...H..f.^.!J.?x..&..P..t..Y.......i5|..F~..1.S.....c...G...D|..|;...%?...%..<.`G.}.7........m.B.a...R..9'qO..M.3<.}=To.Y.......@FW..k..3n.|.vm....W.....nm1.ekV.n6.f...`.....p#..U..7..3k..#..`...@}..,...t.....[.Jod.WJ.7Gx;
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):51424
                                                                                                                                                                                                    Entropy (8bit):7.996546855350967
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:Z/y7/kTm1uHyEyujncKOHaNZyEGRj44Ja5NYeLDcxCOy3nmpGaP9aGTDSjgdgD7p:Z/yL7Cnvic5YevLh3m593TDSSFM2XuYa
                                                                                                                                                                                                    MD5:0D14A4113DDE3DEC37ACE608BA6A824C
                                                                                                                                                                                                    SHA1:31D16839BBA86300128AAAE36BA9D55706F80824
                                                                                                                                                                                                    SHA-256:8A9287955E018068533B0DEC9515B61FDD173584CA1C4F5E375DAD0C464C8D6F
                                                                                                                                                                                                    SHA-512:CAD249BE0173FF4C8BF324347284B32C69F0FCA3A1683226BE3E097424C400409F4C5D0C148704C51F0C8B0AF823A5516AF62E003478B6F5F13F83D72C56D5E0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*..&.>.B.H%.&%..lx...c9....?P...@.....#..Nv............_*.?..o..[.;..C....^....z....T.|.U.....Y...$...Q..?.xg........._2...W.?.?0...'....o.Q.q.../....:q!.M.}....[.0.6..?.........~._......A.O.oS...$....h.p.y..b.....;.^....|.s.Pf..b.o^........EC".e.'..>...j..p.PG[().e&.../.J....|`)...-.K0.D.......7E)......F.>..R...s...ggY.i.G.HO.|......q.".V0.S9s.h,w.Io.+.~5K.P...TH'..Oh..Y/OUt$.y;...X.D...M.)`Y..b4DIm..:.a`..@).BD.Xu.%.I..|."8ZPES.R....]......F_...;8.h........#.=.5.YO...6..].v..)..3D.E.H?/...W..P...-....7......JK..!.@.H....#E...7F.XK..A .....C.G..`v.X".z..o5.u...0#A..|.J...%D.`...-...z...vlt..Y..-..t.........~/.~.Q*twq..o..=..i..]......EV........8A..p^.v.x$N.6..Y^.6.......LM.../...7..pu..b.+5Iv....C>........T...>X...`....t. .f...P..G...~....r...D..<+.IW..O...<..s.(./^7r1..l^.....-...WV0.....D|.E..P.<(v..8'*x.$.-.[...iH....i.1I".6...*T.|..{..I.........>..O...GP.^.3].. 2).6.....lG..x...Q......CB.*n............Q?wD.hD..M
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):8950
                                                                                                                                                                                                    Entropy (8bit):4.709593461786454
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:QaGRtLRJhmGzChpXpQw0T0OWCa70ih1C8KUndMUxvN4dRmJ0T5:yhmGzkCw0T0FCa7j5Jy
                                                                                                                                                                                                    MD5:89FC6C284D722A90B65BFB73CBFEA378
                                                                                                                                                                                                    SHA1:0A6AE679659739A37ADBD92BF6032817325228F4
                                                                                                                                                                                                    SHA-256:DCFBA83C855F2C713243787A9E31ADB7E1B9457F1E219D19EA7F9A5ECC118F09
                                                                                                                                                                                                    SHA-512:D98ACD7D69F0CEB94650DD4C391EC2532A7E90F88E532C02F6E2CC10225504C8136E657D098883BC557E3D20587BD9C56CAF060FF4A86B552258E7E62B9D3F1A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/jquery.smoove.js?ver=6.6.2
                                                                                                                                                                                                    Preview:/*!.* jQuery Smoove v0.2.11 (http://smoove.js.org/).* Copyright (c) 2017 Adam Bouqdib.* Licensed under GPL-2.0 (http://abemedia.co.uk/license) .*/..function isTouchDevice() {. return (('ontouchstart' in window) ||.. (navigator.maxTouchPoints > 0) ||.. (navigator.msMaxTouchPoints > 0));.}..(function($, window, document) {.. // function for adding vendor prefixes. function crossBrowser(property, value, prefix) {.. function ucase(string) {. return string.charAt(0).toUpperCase() + string.slice(1);. }.. var vendor = ['webkit', 'moz', 'ms', 'o'],. properties = {};.. for (var i = 0; i < vendor.length; i++) {. if (prefix) {. value = value.replace(prefix, '-' + vendor[i] + '-' + prefix);. }. properties[ucase(vendor[i]) + ucase(property)] = value;. }. properties[property] = value;.. return properties;. }.. function smooveIt(direction) {. var height = $(window).height(),. width = $(window).width();.. for (var i = 0; i < $.fn.smo
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 16680, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):16680
                                                                                                                                                                                                    Entropy (8bit):7.9859899250615225
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:5q+4pUlDuTwf9p3Mp+UU8Ycl2AfO9kcc2cRbS58CwRIq5n0yDQ:0De94O9FUHJWDc2cg58BI2DQ
                                                                                                                                                                                                    MD5:418EF4BC695166FFE3E360464C36D561
                                                                                                                                                                                                    SHA1:14DC7DEBE48D39DF7918760E9C9D9642F5563140
                                                                                                                                                                                                    SHA-256:E0A2B0E87B833F07A76BDAAECEF067579C0988C25E6FD528C96B410004605E60
                                                                                                                                                                                                    SHA-512:0FB4EE591E48F5833D31FA0D60CF1618BF8936984C23BF13EF8E9C4BFEE5849C80F53C8C6E0145FAF74ACBDDC7BCFB1C5910F382837105E3ED2B7635C5B21E68
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/cabin/v27/u-4X0qWljRw-PfU81xCKCpdpbgZJl6XFpfEd7eA9BIxxkbqDH7alxw.woff2
                                                                                                                                                                                                    Preview:wOF2......A(.......0..@...............................*..X.`?STATZ..$......O..$..6.$..D. ..8..m.....5lc`....e.v.C........V75.!l........99...: .u.KD .d...m.T......v.m.:M.Q.6d@...h...}.@4z,Q-f/.>.b=..2I.^w.[ow..4...W.H.r..w.....;...."B=..h.wD........x.o.Xt....Q5.%x.{......"....X..F......-;....-#.h..0bt.w.C.L.a...iX.b#.8.qj....5.*c>.n.\-5T45...s-.L.T...D.'.b..@1q.f6.....%.5.......~V.....>.9Q$..I ..B..)...4N..D..)2.k......)|.B9....^.]?../6.....ykmi A..g.H.%P....b....@h.B..t......;.'...HL.^.....L..<.......V.....r...?m...Y..[.....(.F.hD.iDDD...$H..!..#.../.kX.K)Ia@..~.X..k.........(.f#wAx........)e.......Zv..])..v.z:v+..8.%...7g...g3mw<...<.sX6W...t.U.gvu....Y'......Q{....]R..$.L.a...U.e....,R...eNQn...'UW..6?...8E........6mS$...l.../*..@... ."i...(......Q...-A.x...Lv..%.Gu.F..,.L........Y..O..j........,.x...Tzy3`s.0.Y.!....e.........A..q.;....E..........U.g..y.><.EDD)...\a`m.xxn... ..=..w..H.....N.{ ....vw.b...BM2.@H.....Pdd.**.......#..i.h..!!.P.P.@.. ..@.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):120232
                                                                                                                                                                                                    Entropy (8bit):7.998142060167304
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:3072:eTH5IUSCw2Ddhax/mxylw6yHL3x69W9cH/kw2hk1sXjtQmy:eTaUSC3SFwtHcX12hk1Sumy
                                                                                                                                                                                                    MD5:68DB309FC37FA03241DCD9DC8EA04D64
                                                                                                                                                                                                    SHA1:34821C27B752A15D99ED8F4E7222F32A205FAA33
                                                                                                                                                                                                    SHA-256:DEAAFA080E7A6AC2BD51389A7F30EF4C6F679F86B7B6F4B04310F3EA95D42BA3
                                                                                                                                                                                                    SHA-512:AA641D88893558EDCB2E0371AA9034A46B12DEBD6A944DB59AC752227F68A8DCC2D0519AAB3F648A0327B3C4F1D9212B141E51A48BA8FA4DCD3E2AA2779C1389
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/07/home-conf-room-64b017a30f4dd.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....@...*..8.>.H.L...."..2`..gm~..o...D_........*.s....9.#.O.........3X..8..\<...#....s...<.s.........=..F...'..\.2........O.^.=Q.$.7....7O......z....>....Q...^:.S._.....?..R.......\G..H..}}.'.....xNP..K...../.}F:mzV.n..6.6zt....I...=..!....\Uk.`...D.~..N.5!4KVU....)Z.]....R..|c.....Q..hP..<#@...*.5rLe..U.m.M67.B&....r..'O...t.v...2.qFX...$.>r./.....dgf.U._..M...C.B...mt.l..|..Ga.........(g+./P.....l.:H0...SU.0a.sR..E...[4..mTp.....B:..8.)..I.....1..G.@..t...S..|.j.?o...8W....e?..\AE.v.j8...]ujON.;...R.....a..."..Ex...>...y....].)....`..,.G..9..W...s...#`$.....o..R..@..b.FNK.I0.;..Z.l/.+`.ke..S....G..u'.E..Ke.8..+...h.z...x.!..Yy.K.Cz[..t2=(@.T2..G...f=.V.-...z. y..E..=.a....`...<U3.V.6H.>......5....B.@.i.#.%?q....%..5..~.p.\o,W....hH............y~by....}u.:.<v.^.../....\...n.."..w.|.H%.>.O.P........e.qd.].TcWjv+uB...Z....%89...MN.Y...~,......\..Sq:...d...~E*I...l..Y.`P....!...yb.NySq!.J..^.h....'.~....C.+.;.....$.v.#..*....I_
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1684)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11311
                                                                                                                                                                                                    Entropy (8bit):4.93541606608391
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:zMUkGRobmsHnLlnorGdXdiwW5vMkwf+F6y9iQQQovFCwdTv0xqiEHBFqlLxDsHn+:zMU3snFQQQoFddT0xqiEhFkF3ziu
                                                                                                                                                                                                    MD5:F96C3F39128EB524A29FD1E33C0CDE12
                                                                                                                                                                                                    SHA1:03EA566EA60AF25597ABE7FE664680B4A8A586C2
                                                                                                                                                                                                    SHA-256:BD9DA1E0A7BDC7F2EC35EA8331291DF807428005A55EAD075ADA825928698DA9
                                                                                                                                                                                                    SHA-512:7DAF146135E03AD4156BBBBA20DF45B7524BD487FEFAEDF6D8271971C3DF779E02AFB8060510C5F30E4A72DF54FCFF72B3865431B2E1D4BED495193330770D28
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/css/tooltipster.css?ver=6.6.2
                                                                                                                                                                                                    Preview:/* This is the core CSS of Tooltipster */ ../* GENERAL STRUCTURE RULES (do not edit this section) */...tooltipster-base {../* this ensures that a constrained height set by functionPosition,..if greater that the natural height of the tooltip, will be enforced..in browsers that support display:flex */..display: flex;..pointer-events: none;../* this may be overriden in JS for fixed position origins */..position: absolute;.}...tooltipster-box {../* see .tooltipster-base. flex-shrink 1 is only necessary for IE10-..and flex-basis auto for IE11- (at least) */..flex: 1 1 auto;.}...tooltipster-content {../* prevents an overflow if the user adds padding to the div */..box-sizing: border-box;../* these make sure we'll be able to detect any overflow */..max-height: 100%;..max-width: 100%;..overflow: auto;.}...tooltipster-ruler {../* these let us test the size of the tooltip without overflowing the window */..bottom: 0;..left: 0;..overflow: hidden;..position: fixed;..right: 0;..top: 0;..visibility:
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4256)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4296
                                                                                                                                                                                                    Entropy (8bit):4.434315858382773
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:BDoAhZc2Q520ydTYk0+5FD1852KELxrFrReUo6Ru:Nop2Q5775slDoR
                                                                                                                                                                                                    MD5:87F44DB5C286EFADB765D4429976EBD9
                                                                                                                                                                                                    SHA1:2374494A6E4F70762455D913B62ACEAC9608A266
                                                                                                                                                                                                    SHA-256:4B9D85DF671C90566C34C40B3E6E85465E4052BC7422B745BDAAD89194367558
                                                                                                                                                                                                    SHA-512:C46E6F9E04FA01E6E7A6399573B4F4A35E3530EDA8FFEE7FDFB361B98AA69F6E8F584F71700C562D17E8F116E7A83C9D5DD63FF66C3111C87787D5AE4C5214D2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-divider.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */..elementor-widget-divider{--divider-border-style:none;--divider-border-width:1px;--divider-color:#0c0d0e;--divider-icon-size:20px;--divider-element-spacing:10px;--divider-pattern-height:24px;--divider-pattern-size:20px;--divider-pattern-url:none;--divider-pattern-repeat:repeat-x}.elementor-widget-divider .elementor-divider{display:flex}.elementor-widget-divider .elementor-divider__text{font-size:15px;line-height:1;max-width:95%}.elementor-widget-divider .elementor-divider__element{margin:0 var(--divider-element-spacing);flex-shrink:0}.elementor-widget-divider .elementor-icon{font-size:var(--divider-icon-size)}.elementor-widget-divider .elementor-divider-separator{display:flex;margin:0;direction:ltr}.elementor-widget-divider--view-line_icon .elementor-divider-separator,.elementor-widget-divider--view-line_text .elementor-divider-separator{align-items:center}.elementor-widget-divider--view-line_icon .elementor-divider-separator:after,.elementor-wid
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11047), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11047
                                                                                                                                                                                                    Entropy (8bit):4.794370389999826
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:nnK0YIyleQO6seQab4WjIs4L/idcAeFAwz3DsTFCgY0vyoEu:nKIyleQOdeQA4WH
                                                                                                                                                                                                    MD5:98E261F21BAFD65D120EFCBD7EA3FA93
                                                                                                                                                                                                    SHA1:DCD8C37AF8158682EA0982EDBD355A538EA25CDE
                                                                                                                                                                                                    SHA-256:1707668CA76C101DAC2CC92C02EAC98A78C2F58A4F19C550DAF4554AC928880B
                                                                                                                                                                                                    SHA-512:ACCE14400D818889325260AF06B1EFB105E7188F2CA324313635FCD7D192365AF8345B9C76AE52B5D777EFC0798A284D0DFEEEAB8AD3203875EA57D1C2A9AF08
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/conditionals/lightbox.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:.elementor-lightbox{--lightbox-ui-color:hsla(0,0%,93.3%,0.9);--lightbox-ui-color-hover:#fff;--lightbox-text-color:var(--lightbox-ui-color);--lightbox-header-icons-size:20px;--lightbox-navigation-icons-size:25px}.elementor-lightbox:not(.elementor-popup-modal) .dialog-header,.elementor-lightbox:not(.elementor-popup-modal) .dialog-message{text-align:center}.elementor-lightbox .dialog-header{display:none}.elementor-lightbox .dialog-widget-content{background:none;box-shadow:none;width:100%;height:100%}.elementor-lightbox .dialog-message{animation-duration:.3s;height:100%}.elementor-lightbox .dialog-message.dialog-lightbox-message{padding:0}.elementor-lightbox .dialog-lightbox-close-button{cursor:pointer;position:absolute;font-size:var(--lightbox-header-icons-size);inset-inline-end:.75em;margin-top:13px;padding:.25em;z-index:2;line-height:1;display:flex}.elementor-lightbox .dialog-lightbox-close-button svg{height:1em;width:1em}.elementor-lightbox .dialog-lightbox-close-button,.elementor-ligh
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):10668
                                                                                                                                                                                                    Entropy (8bit):5.3837941271687075
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:cziVli+GWijzZVlZ+GWZjzkVlk+GWkjzTVlT+GWTjlGMys+tMpsvYM0sw3MjX:czklPJQznlsJJzulFJOzRlyJnv29X
                                                                                                                                                                                                    MD5:CE8751E83C39DDBB5FBC753DE972989D
                                                                                                                                                                                                    SHA1:27833614FE09C424E27597DEA5927FACBFEB6884
                                                                                                                                                                                                    SHA-256:D957069E78D044F709AC28D2D97A6AEBAF87F84644A9889D9F8D3E0747D20686
                                                                                                                                                                                                    SHA-512:80F5A40CDF38B3358D5390302A24263F0EF02264A226FFC54EB340E92644B26A32F1EFA35E8AB5D03338B17777FEF129762D4526782C325090C2955D7C299117
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Cabin%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.6.2
                                                                                                                                                                                                    Preview:/* vietnamese */.@font-face {. font-family: 'Cabin';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/cabin/v27/u-4g0qWljRw-Pd815fNqc8T_wAFcX-c37OnhHXi-Ag.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Cabin';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/cabin/v27/u-4g0qWljRw-Pd815fNqc8T_wAFcX-c37OngHXi-Ag.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Cabin';. font-style: italic;. font-weight: 400;. font-str
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 56108, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):56108
                                                                                                                                                                                                    Entropy (8bit):6.26938440516179
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:tImTAHYFg71fAWsOKi5qSy5LBaK+mn2noN5IO3RCtebWA8ipCWUa:GmTp0gpBpv2a58oSA81
                                                                                                                                                                                                    MD5:A1ECC3B826D01251EDDDF29C3E4E1E97
                                                                                                                                                                                                    SHA1:9394F35BD2ADDD24666B79BFC36D4F9D247CB01D
                                                                                                                                                                                                    SHA-256:0DB5C5A1475EB7A3E5028983EA1E642D1B2C00FAFF6A250A37502B0F3832A4A7
                                                                                                                                                                                                    SHA-512:2329063D667B5480A2862FE4E11154B4DABF3B8782FD67BE79EBFE55BFDA96E28E70F8F438F73C7EF9901AFCB16370897C3022C8B649A33CB74459C610CCA00A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/fonts/themify.woff
                                                                                                                                                                                                    Preview:wOFFOTTO...,................................CFF .......4...4-+a^OS/2...(...`...`."..cmap......L...L.U.gasp................head.......6...6.i..hhea.......$...$...<hmtx...8..........'Tmaxp.............dP.name.......9...9U...post....... ... .............themify......:.............S.......S......g...z......................+..e................ .%.*./.4.9.>.C.H.M.R.W.\.a.f.k.p.u.z...................................................................$.)...3.8.=.B.G.L.Q.V.[.`.e.j.o.t.y.~.................................................................#.(.-.2.7.<.A.F.K.P.U.Z._.d.i.n.s.x.}.................................................................".'.,.1.6.;.@.E.J.O.T.Y.^.c.h.m.r.w.|.................................................................!.&.+.0.5.:.?.D.I.N.S.X.].b.g.l.q.v.{................................................................. .%.*./.4.9.>.C.H.M.R.W.\.a.f.k.p.u.z...................................................................$.)...3.8.=.B.G.L.Q.V.[.`.e.j.o.t.y.~.....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1280, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):78290
                                                                                                                                                                                                    Entropy (8bit):7.996978690238878
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:WQGRXy8Nu13w9mMP3l8mFnz/sEb0KmmHAcQpfY/LIzgYB/z79Y8M3:TGZy8Naw9jP3l8ynwI0jwDkgx3
                                                                                                                                                                                                    MD5:4F0080AF9825E24344CFE1D440AF6EF9
                                                                                                                                                                                                    SHA1:1630E63C52FBEA6E79802786A647E0A156B60BB4
                                                                                                                                                                                                    SHA-256:45EAB9A796B0E0DB8886503CF719CCBAF044901DF5A7AF3CC19697924C8EE69A
                                                                                                                                                                                                    SHA-512:84978063925281014FE820D27CF6B08AFF0C131B0D17B6B9AAB24AE488993A4B168F40647C0766A47094ADF433B8370F42A00292C000D9AFDD1C272FE5520930
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF.1..WEBPVP8 .1...o...*....>.N.K...,.......ins..n........N.y.I.U.=._rj.~.....Z..G....ot..W.>X...E.~=q.....n.....z]...~........G.....w.?.}.......4.G._..:....>.......s.......z....i...?..K...?.OP..?......^....!......).%N%.d....s.:.CE...3.yN]_../2.B..yZ.n>....P.D.w....G../....+.4$.....@Mb&.b...sO..7a...P..P.....i..SB..=..?>M.Y~SHD..$,d.r...+).'d~.L.....K ..D.1....%&L%v...2....+.......o<..1...H.Y.......qP..81.y...z'.Ud.<1..(UUU\...H.....<u.:.s...o./[.V.C8.i..=.......xDd......M...a.e...9.7i.g...?8. ..:V3..:Pe.....W7..Q.H.u&.i..'...}..Hu.u.:..^Q...<....,*...,+YwZ$M....8.....Q.SfAp..8./...I...C.x#q.g..sx.y.fBy.u....g..V.`...UP#N....A...J...y..g..`.T.^I:m..>.q-.....B....6.+c..X.....AB{.../......P}@.Q$.+.on..?...i......1...Zy...o...7\....rg.....i.|........'..o....'.i.7.u....YRb.o.6..F..w5.}=.U.Res....Z...=.......6...9.0..M.....J...8...d...Ez.q....*;.....id.S.....K....3 "..../8Z.rU.>......s.6..P.f.j....e...........t.^.T..........$..h..p.,.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):49748
                                                                                                                                                                                                    Entropy (8bit):7.995757225208687
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:6XP7b+lulEbhq5gbC1CPLbsrOz3iVzi6O:6f8uKNPShC
                                                                                                                                                                                                    MD5:16050A398C7330298BEF978A0D132276
                                                                                                                                                                                                    SHA1:1E34E05372F5B57F8B42F1DC055CE204C789F391
                                                                                                                                                                                                    SHA-256:2452DCE408C01EA0FD6EAE813E3ECA86A5EE73A00E3E6E6A10B415CEC2DD343B
                                                                                                                                                                                                    SHA-512:46C0504A3E376DAA5FED13DFD33B9F0162783ADB979D0630A8DCEFC6B818A6C18BB7E83DE82CD60D94008D536C0D4C747ED4F0B12A9EB68D54881B7E0193426C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/VA-beach-office-sized-960x550.webp
                                                                                                                                                                                                    Preview:RIFFL...WEBPVP8 @....`...*..&.>.D.K%..,.4....cm[x..k_... .........2.d....\..P......~uM.y......O...W......y`..}?.^...z;...Q.X...c.i.!.]...g.;....?.z..-....S.....'._..Q..._.n..O.w....._=...q.....^P..y..........R....lZ !.B..Lm)....yJ.Y....u....Bs.+..a'.@...(L....D#.7..k...P*...%c%..8;6.+..t..s.'..gM..&..!..1..|..G...s.`k......y*...?.J;.....}.?...Q.ox.%qh..%..;...9.O.o*..hEp.s...........f.. ..mx`Z.{.[+...u%...P........Z..pO...K$.#w.......Iuw...2..o%.^.!.*.c.H...,.]H..e.f....."`.D6B.f9'p.^......5;...pp..W.j}..z)".......'...H.x........~..[.5F...>.....D..........T%....f..].3'..#..z........,.e.9s....f.N.....=.(.8..?x........Z..x.6[...l.!....x....9[.6..M.6..)..<.<...E%_6.9G`....]..>...a.*.G#A.e.7..5.8.%...&...........+p.R......EQ.C..CW........A9.!;.......9-.{.aw...."..@$K..OzH.......Aj....t......0.G6V:.NU..u.lR.#R.]..m]..*..E;...k.#f..)...X.c.....x...k[T/v..l.x.q.,..........R....#.o.........l..]..<.....X..........8.M...4u.d........#..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7808)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):8044
                                                                                                                                                                                                    Entropy (8bit):5.0319398937424875
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:uLBvpnG3nnRh+1pRVKmHyjyYfAPiQc954LT4KN/WzdBUVKdBJEdfdpu531v8L7:uPG3nC19KWssPVpX4KN/eU8Ju4e/
                                                                                                                                                                                                    MD5:DFE0EEDF8DA578F4A4C43B05448C51D9
                                                                                                                                                                                                    SHA1:812D7071B4E44B1AA5D5EA6C7CE0B79EB9D46520
                                                                                                                                                                                                    SHA-256:A0FDED691AED767F851011CD3185B928619298A21A0FBDAD4808A9E88B490833
                                                                                                                                                                                                    SHA-512:9084433D6201A0AA45EFD1C9BF7C413D08192A3871CEA3061B637AF2CBEF21DE39C3DBE9FE14D7A11EDC0C44588551212C94EE4866FF737F991E07907CB9B41E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/js/waypoints.min.js?ver=6.6.2
                                                                                                                                                                                                    Preview:// Generated by CoffeeScript 1.6.2./*.jQuery Waypoints - v2.0.3.Copyright (c) 2011-2013 Caleb Troughton.Dual licensed under the MIT license and GPL license..https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt.*/.(function(){var t=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++){if(e in this&&this[e]===t)return e}return-1},e=[].slice;(function(t,e){if(typeof define==="function"&&define.amd){return define("waypoints",["jquery"],function(n){return e(n,t)})}else{return e(t.jQuery,t)}})(this,function(n,r){var i,o,l,s,f,u,a,c,h,d,p,y,v,w,g,m;i=n(r);c=t.call(r,"ontouchstart")>=0;s={horizontal:{},vertical:{}};f=1;a={};u="waypoints-context-id";p="resize.waypoints";y="scroll.waypoints";v=1;w="waypoints-waypoint-ids";g="waypoint";m="waypoints";o=function(){function t(t){var e=this;this.$element=t;this.element=t[0];this.didResize=false;this.didScroll=false;this.id="context"+f++;this.oldScroll={x:t.scrollLeft(),y:t.scrollTop()};this.waypoints={horizontal:{},vertica
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12778
                                                                                                                                                                                                    Entropy (8bit):7.966244273373294
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:pc6xTNYeAMTk4zb3iE2vPAhO43VeDOTAx2pdE+VX:pc6ZNYeAenbsP743VKyq+B
                                                                                                                                                                                                    MD5:7B5C7801148E232C8A103F24812AAEC8
                                                                                                                                                                                                    SHA1:F5DCD55CD20412185B495A10F26B18326649660E
                                                                                                                                                                                                    SHA-256:762F9FDD447AA7422BC607E6BECC5D4FECFA24A4CB54206959368D507E4049D3
                                                                                                                                                                                                    SHA-512:89C6AF7FDAFA5CF85ED69CE9683BEBCDAB6B1A55F25916139192825D82116A7D486D96FF8A86EC4D5B8BF751B4AB5C7D9CDFE14E295C98ABFE7361785EB2963D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF.1..WEBPVP8 .1...B...*..&.>.L.M%.'".......gn.......A.....^..G........Z.......S.....?p......>.....J.T...@.3.....>........oo......G.S.......................^..L.E..v......3.@8.h..%.........{L.[f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI.{0?.(..&..%..e.v....0....B...5..:G.JSK./.....A.#z....H...........Cw..m...H.^..v.fo...u.W._.........y?.T[0.s.L.T[0.r</.....t9s?.L...z:j..3.}...H.."-.{/.+y..w.y.S.W7p..|.._..c..s.. ...k..fD..5.....Ta.&.h6"J"w\.W.....M......%.A.\...8......x..0...e@.M.p..[........`..T. ..`...Y...Z..k.#{.....'\x5.X.Z#..\.......T.I......,...,'..H...p4....j.I.EP.D....A..l.*.^V......vy...5...#4..g..qpt.h*...1U...D.7I..,.._....b.F......W.N.@........Z.y.....Ql...2AQl.F.0.(..8..!:.Swf..A.1.R.(.2......u.WZ_.a.o...Q.M.[...?.?....b.xkF...4.Sh.~.....i..u.......f.2AQl...(....I..!....mMm+.......+(.~.Q.D}m.,..~GhVQ....O..,..~.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1502, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):70788
                                                                                                                                                                                                    Entropy (8bit):7.982272118065434
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:5m1iGxFh3TTfD5po5NUv8sWoQ2kUTzbJgSrKFHBQUD1dKYCA:5m1iit5po5NUvPBhTNuFHj/
                                                                                                                                                                                                    MD5:4F744994FDE385AAC3D2FAF4278C02E5
                                                                                                                                                                                                    SHA1:61D9E7AC859E9DAF07E7F1EB1EA9B5E754624CCE
                                                                                                                                                                                                    SHA-256:08271A254F9BFEF7783884370781C9CC71D134DF083876281D7B6FC06FA334C8
                                                                                                                                                                                                    SHA-512:D2B7C0C513DBB41CA2EFA5E942AE8A2BD9341FB5224D293FFBC19CD12CB45582B0CE61A5A535BE1248B5026AE62D83EB6A169B130E0887574D911FF122DFF4C4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF|...WEBPVP8 p...0....*....>.J.L..'%..Z....gn..r<k....p^=.~..%.n.K..'....q.g.>7.............=q._...?.|...................O..x..?........%.....7.....}i.......V...W.._...o..!...........>...W...on....._..z.........?.....~...._..........k.?......{._...[........G...............~q...Y...o....q.9...w,}.........~........o./._.}S.../...>....z....+...~....z..N.r........................................................pN.....%))IJJRR.....%))IJJRR.....%))II=...........r".o.\..m...\......D[m..."-.......b..m..r.E...r".o.\..m....w.(.~J..W..Y..............Z..................................<;.!..E..I................GHJ..k3333333333333333333333333333331*\N.............M.R.N.z.gy..P.P.^..K.p.}.I5.......^.Mfffffffffffffffffffffffffffffff%K..UUUUI%..?v...7....I._..,M}O!.E..&.T.aJ...q.ojP.h.pr>1P...>...?......2...@H$.ffff#.%zI5.................................'f.UUU$.f..-Q?T..~....4......F.b.......S.{.........,..j2.7...aS.E.t...]...[.....2g...s..l+1...ffffb:BW..Y........
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):31630
                                                                                                                                                                                                    Entropy (8bit):7.993408550953698
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:EPJ0N+3S13N4Hujet/U3OoztEn8iXRM65L:sQ1316tCO8tEn8iBMA
                                                                                                                                                                                                    MD5:8E08BA4942B2BC46EDFC18188228ABFF
                                                                                                                                                                                                    SHA1:4481A6D6981F3F49AB9E99D0B86EA653912756D0
                                                                                                                                                                                                    SHA-256:B76224C7581D0044A8E3023B89A8B42748C5109A0E958765A862ADEE98782CC2
                                                                                                                                                                                                    SHA-512:A3F7B1E3862BCC4FA3DC9F36C92BCB4F9B8577B58B6B28465292D6D8A8894E13A73DA29BBBB0318FD402392BBA9E6B10A38A70AD91185082659ECDB82FC9B84E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF.{..WEBPVP8 z{..0....*..&.>.H.L%.0-$R;....ekNx...g.K.....x.....e..<..?....i...E.....~...Y....>....[...?.o'.d~......)GO....../.8y..$g.g....#.V...?z..|..?...)...O....K.....ci.-...'....RQ.....A.s.....E..T...v.$.....i./x].t....Vo....(..$..8Li.t.t..M...eH.7...I.uj.A.;...U.yq......b.YT....-.C.z).t....i.s.]U..p$.|K..M...*5;k9,./..5.8./K....9....[.q.]..<Ox..R-.8..e.".}..$.-.ch.....DD....NnW..Zh.xl.a..?...ND.U\.j...2D.b3vd..L.8...O..Z../.5.......b/I...)[.A;.wz.mM....A..'...q7.#.i*......vLI.\>."ZC...,...SK..D..g.m....m.$.E.z.W.*..8..OqB...]<.......b.a..O.7K..:...i.(:p.\..d@.:....."6r....P$.;.l....S..mQJ.=...........,...Q.O.V.....j..C..........Z09...'..l.......@..d.\.80.n...D.M...4$.^;.Y.e}%...e.......C..F......n.9.,...6u..f..L"..8...j.r.V...\.a../..y.RnX.U......)BA......l....)<....VT.7..B...?...cV....V........,C.....|....x......1d.1j....Q..T.....U.Q...,.".y.f..C........4g.7..".tgKz..p......7....>..Ap...b.J..E.Z...sJ..0.....XR....J..c....E...&..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):12778
                                                                                                                                                                                                    Entropy (8bit):7.966244273373294
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:pc6xTNYeAMTk4zb3iE2vPAhO43VeDOTAx2pdE+VX:pc6ZNYeAenbsP743VKyq+B
                                                                                                                                                                                                    MD5:7B5C7801148E232C8A103F24812AAEC8
                                                                                                                                                                                                    SHA1:F5DCD55CD20412185B495A10F26B18326649660E
                                                                                                                                                                                                    SHA-256:762F9FDD447AA7422BC607E6BECC5D4FECFA24A4CB54206959368D507E4049D3
                                                                                                                                                                                                    SHA-512:89C6AF7FDAFA5CF85ED69CE9683BEBCDAB6B1A55F25916139192825D82116A7D486D96FF8A86EC4D5B8BF751B4AB5C7D9CDFE14E295C98ABFE7361785EB2963D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/11/Fast-50-screen3-960x550.webp
                                                                                                                                                                                                    Preview:RIFF.1..WEBPVP8 .1...B...*..&.>.L.M%.'".......gn.......A.....^..G........Z.......S.....?p......>.....J.T...@.3.....>........oo......G.S.......................^..L.E..v......3.@8.h..%.........{L.[f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI...f..uI.{0?.(..&..%..e.v....0....B...5..:G.JSK./.....A.#z....H...........Cw..m...H.^..v.fo...u.W._.........y?.T[0.s.L.T[0.r</.....t9s?.L...z:j..3.}...H.."-.{/.+y..w.y.S.W7p..|.._..c..s.. ...k..fD..5.....Ta.&.h6"J"w\.W.....M......%.A.\...8......x..0...e@.M.p..[........`..T. ..`...Y...Z..k.#{.....'\x5.X.Z#..\.......T.I......,...,'..H...p4....j.I.EP.D....A..l.*.^V......vy...5...#4..g..qpt.h*...1U...D.7I..,.._....b.F......W.N.@........Z.y.....Ql...2AQl.F.0.(..8..!:.Swf..A.1.R.(.2......u.WZ_.a.o...Q.M.[...?.?....b.xkF...4.Sh.~.....i..u.......f.2AQl...(....I..!....mMm+.......+(.~.Q.D}m.,..~GhVQ....O..,..~.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (560)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):600
                                                                                                                                                                                                    Entropy (8bit):4.4751418665901355
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:UoCFsG59YsvwtuszKBpEGsvwtuszfjsRJvksvwtuszfjsHTksvwtuszfjsT9svwd:BGj9DCR4poCRfyvvCRfKCRfQoCRf1CR4
                                                                                                                                                                                                    MD5:2CF044B494DC923503A9DF955015572E
                                                                                                                                                                                                    SHA1:CA4E53EF9DF26A854C69B75D0A992AA19AD60CDA
                                                                                                                                                                                                    SHA-256:B799BA310F43A670853B145181B629ADF640C37DEA199586468F7451D84E1C07
                                                                                                                                                                                                    SHA-512:F77F86CB1938EADC4F03AB867E8DA3CECFD88B4CD61C0F006A6354364D028C933099D9ED7D564D488A4A2F2295B14BC86EF4927813E406BAA89F96C591B84A67
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */..elementor-widget-heading .elementor-heading-title[class*=elementor-size-]>a{color:inherit;font-size:inherit;line-height:inherit}.elementor-widget-heading .elementor-heading-title.elementor-size-small{font-size:15px}.elementor-widget-heading .elementor-heading-title.elementor-size-medium{font-size:19px}.elementor-widget-heading .elementor-heading-title.elementor-size-large{font-size:29px}.elementor-widget-heading .elementor-heading-title.elementor-size-xl{font-size:39px}.elementor-widget-heading .elementor-heading-title.elementor-size-xxl{font-size:59px}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7068), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):7068
                                                                                                                                                                                                    Entropy (8bit):4.490351727332561
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:lozzzlztzJTIeIUI8IxiEzWEznI1zkamdz0zaz6zGsIXIBIhI6iJzLJzQIuz9LrC:KnhBYXI9YY2+JhS1qmwsfBOd
                                                                                                                                                                                                    MD5:028D6DA407084AB417B141F6578F81C8
                                                                                                                                                                                                    SHA1:F22BDD1CD1C9E1DEF2785E3253186D3468537C3F
                                                                                                                                                                                                    SHA-256:DBCFA5B88D853F525BF14EC9EF3E1227B62A8579CC9AA4796C72B655D6A98532
                                                                                                                                                                                                    SHA-512:6424AA72A5A594D399104BCFDFA5FA1141F77D002B656E308C96E9A138648894DD9E8980AC7FDFCEA9780F44009CDE162BAA226E6E0A106E086287FC5A608F8C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/conditionals/apple-webkit.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:.e--ua-appleWebkit.rtl{--flex-right:flex-start}.e--ua-appleWebkit .elementor-share-buttons--align-right,.e--ua-appleWebkit .elementor-widget-social-icons.e-grid-align-right{--justify-content:var(--flex-right,flex-end)}.e--ua-appleWebkit .elementor-share-buttons--align-center,.e--ua-appleWebkit .elementor-widget-social-icons.e-grid-align-center{--justify-content:center}.e--ua-appleWebkit .elementor-grid-0.elementor-share-buttons--align-center .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-share-buttons--align-justify .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-share-buttons--align-right .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-widget-social-icons.e-grid-align-center .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-widget-social-icons.e-grid-align-right .elementor-grid{width:auto;display:flex;flex-wrap:wrap;justify-content:var(--justify-content,space-between);margin-left:calc(-.5 * var(--grid-column-gap));margin-right
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65496)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):80657
                                                                                                                                                                                                    Entropy (8bit):5.173900545926865
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:feAjA679C+QRNtewmXC4WHqMPBWPbx84XwCRfYNQAzeLHeBHmjknzRNS4cR8+StQ:xwmJjAOIOV2BCWju0ELv
                                                                                                                                                                                                    MD5:40C33B2867EBA3B883B830BD75F62DF7
                                                                                                                                                                                                    SHA1:5D23DED59C43C021626590771841D62D322D0C6B
                                                                                                                                                                                                    SHA-256:0018C12DFDD6721752D4F51CE32731D0DA9066437BCEF4A5AF493DC89D4859E1
                                                                                                                                                                                                    SHA-512:F917CCD971EE053F7E69B0E1370F8D184043EC333DBBA92F5FE673992F0DF12F88A7B95659B2B3AFA51CABD2790A11496182C28CB6FD1C6FD37D2F226DC9F439
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):12966
                                                                                                                                                                                                    Entropy (8bit):5.0279941413893425
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:3cnm05pN0ZN0wXbID1bS1EXj41OR4X/e+pcJPpCvwpQzzzNb:snm05z0ZN0K2KEzlWc2vwKzzB
                                                                                                                                                                                                    MD5:34B5BDC9C1C8453647A71DD64213EB18
                                                                                                                                                                                                    SHA1:172F62AEC69BD9CF009FE6A49F5FD07F4057D412
                                                                                                                                                                                                    SHA-256:A0353F96307A938272334C624AD1596058804416CB11444092AD006927F1A18B
                                                                                                                                                                                                    SHA-512:55486D9EEE9CB5A85BABC6E78F0C5A343DEC5D58B8BD1489A115A2CA078384BC704876D5371CAE6F78C8A0A41600EE5486410DE040C6E7D91C1E4A35052BAD59
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/css/core/wordpress.css?ver=6.6.2
                                                                                                                                                                                                    Preview:.entry-content img {..margin: 0 0 1.5em 0;.}...gallery-caption,..bypostauthor {..font-weight: normal;.}..div.alignleft,.img.alignleft {..display: inline-block;..float: left;..margin-right: 2em;..margin-bottom: 2em;.}..div.alignright,.img.alignright {..display: inline-block;..float: right;..margin-left: 2em;..margin-top: 2em;.}..div.aligncenter,.img.aligncenter {..clear: both;..display: block;..margin-left: auto;..margin-right: auto;.}..div.wp-caption {..text-align: center;..margin-top: 2em;..margin-bottom: 2em;..font-size: 12px;.}...wp-caption img {..border: 0 none;..margin: 0;..padding: 0;.}...wp-caption p.wp-caption-text {..margin: 0;..text-align: center;..padding-bottom: 0 !important;..font-size: 12px;..color: #777;.}...wp-smiley {..max-height: 1em;..margin: 0 !important;.}...gallery dl {..margin: 0;..border: 0;..padding: 0;.}...wp-caption img,..alignnone img,..alignleft img,..alignright img {..border: 0 none;..margin: 0;..padding: 0;.}..blockquote.left {..float: left;..margin-left:
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):360992
                                                                                                                                                                                                    Entropy (8bit):5.568988225368181
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:e4+k8438VtTf1nIV5wwPLj0h6botWkU7KlXKXs:n+GsXTfQw784Ks
                                                                                                                                                                                                    MD5:2F3290125EF347A9A123173AB7CCE286
                                                                                                                                                                                                    SHA1:371C2160C20E552F30E162367A460112C2253884
                                                                                                                                                                                                    SHA-256:F275ACB904870B43508F9D6DF827AFE774CE71BC5A65D29668111820701293FA
                                                                                                                                                                                                    SHA-512:76739461D170BF9AEB831AE42EC23EB58C92475402D51C5C784F228B60F7B15042AFDC6C89481C42A267B097928FD4BAE955E1CEA2DC9690FDDC021E462B3167
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-M7M1HVV1VZ
                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","^jazzsolutions\\.com$"],"tag_id":10},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vt
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):9141
                                                                                                                                                                                                    Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                    MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                    SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                    SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                    SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                                                                                                    Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (42747)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):42791
                                                                                                                                                                                                    Entropy (8bit):5.201725649092747
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:rTvZhIK1YE6A5yLseTY9d0dbdTdGdJdWdDdILdUd1dvd6dfdMdxdndTdV1FUfvq7:Hv4K1YE6A5yLsSY9mBtI/ERuWfRMBKH7
                                                                                                                                                                                                    MD5:A9DB30A724A510D546FD3F950C8845CE
                                                                                                                                                                                                    SHA1:3D27E6A7B8500B977F0984D9721A3A831F1C4A17
                                                                                                                                                                                                    SHA-256:667EA9BC219F6385BDBE1372F011DEEDDB7371AE5FAF56421ADF858E15CF5DD8
                                                                                                                                                                                                    SHA-512:08DA0CB97AA1F49034C1ABBA68AD67F8C0C2E0C40F7C4B37CE7B450A8936FC65AA88F57D2572C14E5EE0F56B31E66252450B388DEF6FCF275F6E6A3D6A4F2816
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.24.4
                                                                                                                                                                                                    Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[624],{2371:(e,t,n)=>{var s=n(6784),o=s(n(6137)),r=s(n(7371)),l=s(n(3746)),i=s(n(6238)),a=s(n(4286)),d=s(n(4043)),u=s(n(1750)),c=s(n(4486)),m=s(n(1459)),h=s(n(8534)),g=s(n(6034)),f=s(n(6075)),p=s(n(570)),_=s(n(9302)),v=s(n(6302)),b=s(n(7492)),y=s(n(8241)),F=s(n(325)),M=s(n(7467)),w=s(n(1953)),S=s(n(282)),H=s(n(2969)),O=s(n(5355)),E=s(n(8945));const extendDefaultHandlers=e=>({...e,...{animatedText:o.default,carousel:r.default,countdown:l.default,hotspot:i.default,form:a.default,gallery:d.default,lottie:u.default,nav_menu:c.default,popup:m.default,posts:h.default,share_buttons:g.default,slides:f.default,social:p.default,themeBuilder:v.default,themeElements:b.default,woocommerce:y.default,tableOfContents:_.default,loopBuilder:F.default,megaMenu:M.default,nestedCarousel:w.default,taxonomyFilter:S.default,offCanvas:H.default,contactButtons:O.default,search:E.def
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25006)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):25050
                                                                                                                                                                                                    Entropy (8bit):5.131972235559003
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:Mxw+EVxFm6cKikdHd7taQ9HuGJswyC/pMTAQYtDTFHJiwqnWWN7KOljuOzQYqEb4:XtVxFm61ikpCQ9HuGH5iwqWWN7KOlju1
                                                                                                                                                                                                    MD5:590FFD3FC31ED09CF29A41F35D2355D8
                                                                                                                                                                                                    SHA1:4707C46D8E24C1B6BC7DC8E368EA525F4F9332C7
                                                                                                                                                                                                    SHA-256:60B513B033170F791F057C6CD0B4561D76C89D356289B3B134621EA9BE2BDE38
                                                                                                                                                                                                    SHA-512:9E2AE20FD83EA49D1C717D49C0454703F9A0219DDC3484A073C244735303545A2B0B7151049D73252496D03E501B0D93496319DD89CA939D72A14E6299A9B192
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.24.4
                                                                                                                                                                                                    Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[313],{3e3:(e,t,n)=>{"use strict";var s=n(6784);n(2258);var i=s(n(4906)),o=s(n(2450)),r=s(n(4409)),a=s(n(7937)),l=s(n(8098)),c=s(n(6275)),d=s(n(3268)),u=s(n(4992));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:functi
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):34
                                                                                                                                                                                                    Entropy (8bit):4.065260267657297
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:U+5eIL/Fqv:UDjv
                                                                                                                                                                                                    MD5:B476A0D63B09E06F03319BC7AE56ACBA
                                                                                                                                                                                                    SHA1:ADFA179081DF8CECF0CE5F79FDE226D4D310C108
                                                                                                                                                                                                    SHA-256:2904E1C245216738FA13FE2667B7BB526935FBC7E773A15C07EEFD01D3B9E2C9
                                                                                                                                                                                                    SHA-512:4D5006F2416E02665C3BEB86840A02D7A3A1BD6B884C45EA9D5DCD38EA6962511DD3E2194ED5E6E36733653DE4AAA1BFE9DBFFDCDC4AF7AD0F134F9FC7F2231D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/modules/kirki/assets/css/kirki-styles.css?ver=3.0.21
                                                                                                                                                                                                    Preview:/*.CSS: Avante custom CSS code.*/.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1446
                                                                                                                                                                                                    Entropy (8bit):4.993206326899101
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:TQrM3dVrXQNZ4s95XKy74fFJVQbQnLQHAlgDMvQEnSWF8yo4inkApyXkB:TQ4tlUnvahOAljSNcQp2k
                                                                                                                                                                                                    MD5:AFF093C35D51AE0861BC82467355BC10
                                                                                                                                                                                                    SHA1:64665FD65A46ACD33F6DAEC4B6394321BD114A20
                                                                                                                                                                                                    SHA-256:90E861A5D93DD29249C8AA69BC3E50F61C150E1100871A0114BBD9CDA5698B61
                                                                                                                                                                                                    SHA-512:F9C7BBAC50649A7E6F2DB05D97A0F33DA8FE524773A073909507E5CDE383F981AC34CE57C8235E84CE6E46F6895AEAC8F3DA25C09EBE2EF84B29E7774A4B352E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/css/menus/left-align-menu.css?ver=6.6.2
                                                                                                                                                                                                    Preview:#wrapper {..padding-top: 75px;.}...top-menu-bar .standard-wrapper {..height: 83px;.}..#logo-wrapper {..text-align: left;..border: 0;..padding: 0;..float: left;..width: 100%;..height: 100%;.}..#logo-wrapper .logo-container {..display: table;..padding: 0;..height: 100%;.}...top-menu-bar.scroll #logo-wrapper {..display: block;.}..#nav-wrapper {..border-top: 0 !important;.}...logo-container {..display: block;..float: left;..width: auto;..height: auto;.}..html[data-menu=leftalign] #menu-wrapper {..width: auto;..float: left;..height: 100%;..padding: 0;..margin-left: 60px;.}..html[data-menu=leftalign] #logo_right_wrapper #logo-right-wrapper {..position: relative;..display: table-cell;..vertical-align: middle;..right: 0;..top: 0;.}..html[data-menu=leftalign] #logo_right_wrapper {..width: auto;..float: right;..height: 100%;..padding: 0;..display: table;.}.../* .#Tablet (Portrait).================================================== .*/..@media only screen and (min-width: 768px) and (max-width: 96
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12453)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12597
                                                                                                                                                                                                    Entropy (8bit):5.140829455619096
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:t7YR5Z60POKYDhAbOWZTqkOhda3WH+TmFHPoMlgI9ru4QA37cmhBQbk:ZYRL60POKaAbOE4QA37cmh9
                                                                                                                                                                                                    MD5:257C1E014BFDF359297CF2A80440A0BA
                                                                                                                                                                                                    SHA1:C0655887944D3B358BE98B7D6CD0DCDC975A6B3E
                                                                                                                                                                                                    SHA-256:1DD583C8FF8EAEEB2F5622845527ACBF0E4A875E335B4B706B305590D5A7B456
                                                                                                                                                                                                    SHA-512:FAD1379686AAFE3C9BB763C66B199BCEB7D77E94581C8FCBD8C135DB10DACEC15AEF111164FA273335DEC78B32D579168059EDF530320C789875FE8041EA4AF9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! Stellar.js v0.6.2 | Copyright 2014, Mark Dalgleish | http://markdalgleish.com/projects/stellar.js | http://markdalgleish.mit-license.org */.!function(a,b,c,d){function e(b,c){this.element=b,this.options=a.extend({},g,c),this._defaults=g,this._name=f,this.init()}var f="stellar",g={scrollProperty:"scroll",positionProperty:"position",horizontalScrolling:!0,verticalScrolling:!0,horizontalOffset:0,verticalOffset:0,responsive:!1,parallaxBackgrounds:!0,parallaxElements:!0,hideDistantElements:!0,hideElement:function(a){a.hide()},showElement:function(a){a.show()}},h={scroll:{getLeft:function(a){return a.scrollLeft()},setLeft:function(a,b){a.scrollLeft(b)},getTop:function(a){return a.scrollTop()},setTop:function(a,b){a.scrollTop(b)}},position:{getLeft:function(a){return-1*parseInt(a.css("left"),10)},getTop:function(a){return-1*parseInt(a.css("top"),10)}},margin:{getLeft:function(a){return-1*parseInt(a.css("margin-left"),10)},getTop:function(a){return-1*parseInt(a.css("margin-top"),10)}},tran
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11411), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11411
                                                                                                                                                                                                    Entropy (8bit):4.6022663874919845
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:6R0mnAZu8Yu9EgngtjLNJKsDb62Ct04/0d:wlgsnv
                                                                                                                                                                                                    MD5:1E60D52117542B4B9A38E9FC79347D25
                                                                                                                                                                                                    SHA1:CA27986694B96950093D31F90264AAAD97E4485C
                                                                                                                                                                                                    SHA-256:A48FF6D9F5D3AB52CCD2A6B5C2DB0FC8FAA228C22E2BE9113BB756DC3630EC59
                                                                                                                                                                                                    SHA-512:B03477BEB599A2C03198CAE436C5E0FF7700989F48F8B3D2921706718BCEC3D9B5C68DFE320E27053DE9CF6F2BFCD517BE30F016097133AC1D75157D81DE5FA1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-121.css?ver=1729525187
                                                                                                                                                                                                    Preview:.elementor-121 .elementor-element.elementor-element-5356cc87 > .elementor-container{min-height:550px;}.elementor-121 .elementor-element.elementor-element-5356cc87:not(.elementor-motion-effects-element-type-background), .elementor-121 .elementor-element.elementor-element-5356cc87 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://www.jazzsolutions.com/wp-content/uploads/2023/05/Contact-Us-blue.webp");background-position:0px -323px;}.elementor-121 .elementor-element.elementor-element-5356cc87{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;}.elementor-121 .elementor-element.elementor-element-5356cc87 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-bc-flex-widget .elementor-121 .elementor-element.elementor-element-294d44f1.elementor-column .elementor-widget-wrap{align-items:flex-end;}.elementor-121 .elementor-element.elementor-element-294d44f1.elementor-
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32033)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):114925
                                                                                                                                                                                                    Entropy (8bit):5.455056594849502
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:jem8hlZuMcODfTWF4H69P99mN2kH9jrY45d14PGys5ZEpc9m6r0bjIAeoOyl:jKelGJdfYLOX5ZkT6r0t
                                                                                                                                                                                                    MD5:4B0D7645EDFB6F68C4AA331835960F86
                                                                                                                                                                                                    SHA1:8598FC6507E8948A0F99A61BB1DC345ECC1E1F6F
                                                                                                                                                                                                    SHA-256:BB58E1784321D9201089AFB299EE54BC723BF32145F50816F1A1F96060FC3150
                                                                                                                                                                                                    SHA-512:07CAEECB07FC98A0387E6D0AF12AEB3613B90D3A24BA2A45128EEB1272344554EDF69DBD30929F83C4DF395C0C005671808FB3385E22C0E03F072BF227FB2C97
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/tweenmax.min.js?ver=6.6.2
                                                                                                                                                                                                    Preview:/*!. * VERSION: 1.20.3. * DATE: 2017-10-02. * UPDATES AND DOCS AT: http://greensock.com. * . * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotationPlugin. *. * @license Copyright (c) 2008-2017, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. **/.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("TweenMax",["core.Animation","core.SimpleTimeline","TweenLite"],function(a,b,c){var d=function(a){var b,c=[],d=a.length;for(b=0;b!==d;c.push(a[b++]));return c},e=function(a,b,c){var d,e,f=a.cycle;for(d in f)e=f[d],a[d]="function"==typeof e?e(
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):16396
                                                                                                                                                                                                    Entropy (8bit):4.81926866110003
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:OSl5yC7huMqJ5UmejPz35E3r4F5cvOAtH:3ysEDy+3HvJ
                                                                                                                                                                                                    MD5:618B09AD6E7615A54765DE7495DCD58C
                                                                                                                                                                                                    SHA1:59448422203D094F936E63EA250213FF4B43E857
                                                                                                                                                                                                    SHA-256:CE9AF444584313E143441B82E02D377E2864BF44A8A69DD0B2D28B497D61693E
                                                                                                                                                                                                    SHA-512:2D1BE7E1596B9476F299C31C6F0E2C66220D029697E744A4870356E3E6E823803BC2DF067A66E1BD1A5C5F93B7047531797F525234CA616D20097DCD1E827569
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/css/themify-icons.css?ver=6.6.2
                                                                                                                                                                                                    Preview:@font-face {..font-family: 'themify';..src:url('../fonts/themify.eot');..src:url('../fonts/themify.eot') format('embedded-opentype'),...url('../fonts/themify.woff') format('woff'),...url('../fonts/themify.ttf') format('truetype'),...url('../fonts/themify.svg') format('svg');..font-weight: normal;..font-style: normal;.}..[class^="ti-"], [class*=" ti-"] {..font-family: 'themify';..speak: none;..font-style: normal;..font-weight: normal;..font-variant: normal;..text-transform: none;..line-height: 1;.../* Better Font Rendering =========== */..-webkit-font-smoothing: antialiased;..-moz-osx-font-smoothing: grayscale;.}...ti-wand:before {..content: "\e600";.}..ti-volume:before {..content: "\e601";.}..ti-user:before {..content: "\e602";.}..ti-unlock:before {..content: "\e603";.}..ti-unlink:before {..content: "\e604";.}..ti-trash:before {..content: "\e605";.}..ti-thought:before {..content: "\e606";.}..ti-target:before {..content: "\e607";.}..ti-tag:before {..content: "\e608";.}..ti-tablet:before
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4912), with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4912
                                                                                                                                                                                                    Entropy (8bit):5.836311266584425
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRULdHAH:1DY0hf1bT47OIqWb1+dHAH
                                                                                                                                                                                                    MD5:B8B6C78BA3BD07685039B6F57D3FB30B
                                                                                                                                                                                                    SHA1:C20E603161E87953FE196965732AA6A421543499
                                                                                                                                                                                                    SHA-256:53F30DCA0FE7DF235BD8BC48F42289FDCB3FD3E4BA989DE0B6FE122500D7CF50
                                                                                                                                                                                                    SHA-512:9C071FD37B5A61A5119C8BA955C24134FC11E7028E8913E2B4D0224610D19EA71A07A41F095ACD7C9CD14A0F6966248E866ABAE052CA6D21EBABE77BD4BB7F53
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (58981)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):59016
                                                                                                                                                                                                    Entropy (8bit):6.036924444025019
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:oey/Z24B3P3aXOhUzSv16CAyLquqSfurIdUMbs73KO08QSJ2BQH02CRqxMWs5rJq:ox/ZvB/qPWMiquqioMUXQSJYIMW+rJq
                                                                                                                                                                                                    MD5:D68D6BF519169D86E155BAD0BED833F8
                                                                                                                                                                                                    SHA1:27BA9C67D0E775FC4E6DD62011DAF4C3902698FC
                                                                                                                                                                                                    SHA-256:C21E5A2B32C47BC5F9D9EFC97BC0E29FD081946D1D3EBFFC5621CFAFB1D3960E
                                                                                                                                                                                                    SHA-512:FD0956D1A7165E61348FDA53D859493A094D5A669AA0BA648BE3381B02ED170EFD776704AF6965F1E31143F510172EE941D4F2FC32C4751D9B8763B66301486D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-includes/css/dashicons.min.css?ver=6.6.2
                                                                                                                                                                                                    Preview:/*! This file is auto-generated */.@font-face{font-family:dashicons;src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,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
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (529)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2798
                                                                                                                                                                                                    Entropy (8bit):5.305460526128511
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:uJy5bjX6ZyMw1d5NzY/03EMahiRe9uItF1SWWge/yQh8Mf/4ItHcx:T5bjX6Zmd+I2cZqvWgo4Bx
                                                                                                                                                                                                    MD5:572FFBC4923D823F891CB3CE330E3D8A
                                                                                                                                                                                                    SHA1:91504D0B3C964602878880204A7ACB7DF3B7C2F4
                                                                                                                                                                                                    SHA-256:8E8230F2D1E6E230D63F5BD3091EA092EB8D1F447B5F6C84C5B776CF4F50A65D
                                                                                                                                                                                                    SHA-512:8E16FE1B623A5DD62C7A7500570176BC68C8F0D9576E57BFE28E2C29F87AD3CC1D6DCD43F9BB5965E840D0473D4547E1B8E5A5DF1383F567A2BA6372693A10B9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/jquery.sticky-kit.min.js?ver=6.6.2
                                                                                                                                                                                                    Preview:/*. Sticky-kit v1.1.2 | WTFPL | Leaf Corcoran 2015 | http://leafo.net.*/.(function(){var b,f;b=this.jQuery||window.jQuery;f=b(window);b.fn.stick_in_parent=function(d){var A,w,J,n,B,K,p,q,k,E,t;null==d&&(d={});t=d.sticky_class;B=d.inner_scrolling;E=d.recalc_every;k=d.parent;q=d.offset_top;p=d.spacer;w=d.bottoming;null==q&&(q=0);null==k&&(k=void 0);null==B&&(B=!0);null==t&&(t="is_stuck");A=b(document);null==w&&(w=!0);J=function(a,d,n,C,F,u,r,G){var v,H,m,D,I,c,g,x,y,z,h,l;if(!a.data("sticky_kit")){a.data("sticky_kit",!0);I=A.height();g=a.parent();null!=k&&(g=g.closest(k));.if(!g.length)throw"failed to find stick parent";v=m=!1;(h=null!=p?p&&a.closest(p):b("<div />"))&&h.css("position",a.css("position"));x=function(){var c,f,e;if(!G&&(I=A.height(),c=parseInt(g.css("border-top-width"),10),f=parseInt(g.css("padding-top"),10),d=parseInt(g.css("padding-bottom"),10),n=g.offset().top+c+f,C=g.height(),m&&(v=m=!1,null==p&&(a.insertAfter(h),h.detach()),a.css({position:"",top:"",width:"",bottom:""}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6169)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6213
                                                                                                                                                                                                    Entropy (8bit):5.471297172722513
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:BPIOhUwrI77GmiYoFiMEO/HatAQY4NXhsdnCMl2q3VMFVKdOlQGK0jDjY8k2:ZIKU1eYoFiGa3NXzk3KMd8Qqjpk2
                                                                                                                                                                                                    MD5:C36740EBDAF3DFF3B9D43FB0E3B843E1
                                                                                                                                                                                                    SHA1:AD4B9F4DB7DCFDB277D01C9E23A439753B2FBEC0
                                                                                                                                                                                                    SHA-256:4B1AC8A583E3221087FCDAEC02A8F0C75C75A0E8BCC4D68C35552F5BE6387EAD
                                                                                                                                                                                                    SHA-512:CC51D856A6F64AE68D554383B8C953E8F8231D0798F6D948CB8662F106D6EC08C359BD2CC757CAE03C5D9F16D859B73FD713B443C96ABC862672D20EAD1AAD23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */.(()=>{"use strict";var e,r,a,n={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var a=c[e]={exports:{}};return n[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=n,e=[],__webpack_require__.O=(r,a,n,c)=>{if(!a){var i=1/0;for(o=0;o<e.length;o++){for(var[a,n,c]=e[o],t=!0,_=0;_<a.length;_++)(!1&c||i>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[_])))?a.splice(_--,1):(t=!1,c<i&&(i=c));if(t){e.splice(o--,1);var b=n();void 0!==b&&(r=b)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[a,n,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>635===e?"code-highlight.d86022c8668c4b072592.bundle.min.js":519===e?"video-playlist.af20fd9fd8778929829e.bundle.min.js":375===e?"paypal-button.f4f64e46173f50701949.b
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):392718
                                                                                                                                                                                                    Entropy (8bit):7.986616895873824
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:3Q269oTgU90s5qchX/xIN3DmiQaEH6lq3vrZwrwduiVZaUCw9dn+:3Q269hUC4PxIpjXEGq3jbuiXb9+
                                                                                                                                                                                                    MD5:54B352FB0D72BA26DEF78B5638179950
                                                                                                                                                                                                    SHA1:BFA6C9F3ED9E367B96125BE0D55F4669870D88DC
                                                                                                                                                                                                    SHA-256:EC625016E7957DCCFF5549D9947664E5AB16C6B8C71EDAEE8E25ED6E7A9C63A8
                                                                                                                                                                                                    SHA-512:7CAE8DAE03EC8E437B613F433E3C455C331BD938498EE0FBF0D5552CC138B7A648370B05B3882C66CE3E29721BB75850E949DDA5DC9A1408974615A580231741
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/09/Case_Job-Corps_Wall.jpg
                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48336, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):48336
                                                                                                                                                                                                    Entropy (8bit):7.995815173088384
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:aHPbHlNlYMCZibwJi/6WwetfISUeR/nQipVg2Ddz9fZIMiktaFm5x4KSz0h1wO:0DyMYibQi1fI7exQvW9RIMTim56KSz0z
                                                                                                                                                                                                    MD5:BFE7AD4AA54CFF8909B2D7632073CC30
                                                                                                                                                                                                    SHA1:7C2E625BEA4D449CA78CDE09AB59DC6C9CB4726F
                                                                                                                                                                                                    SHA-256:47D477915FA5912616E2DC5DF8C5780F9202671678CF275472BD39F3381C0098
                                                                                                                                                                                                    SHA-512:B083C9E0766F281A39F582404F08B3D3314C7757AC151C4CB00BD3CECEB4FA06B12D08D881A2C6BF80A066ECAD22FECE7CFF41269D2DBD2BFE38D873922A31FF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2
                                                                                                                                                                                                    Preview:wOF2...................S..........................g...l..P?HVAR...`?STAT.8'2..4....../~.....$..U..,.0..<.6.$..T. ..J.. ...[3mq..c..5.Hu..ev.5.c.L6e....<.>U..#0l..h.........F.m........."...,V...\.i....;zG-....%..Nt.j....l..m.p.`=....%...}^B).I.Q..qt.l..l...i.......9~....P.".tj.._?.P.j...B.r...'...Zh...}......M].+......k].!..E<.{.........."........m...$C.."_i.>.i@.=.#......s...........%...;."...U.....n,...DO.W.n..85.._.Bj9..nN.T.xl.U".Xq^...y.......<.2'.... .`...WCT.W........?{wI.!.B..C..B.$..Zh..0/ b.....P.(X..?..._Pi.4;`y....gi.j.Zu=.8......>...*{U..K..X.P.hN......=.....C..,............f.eE.l...e.Y...K.Xf.u.%f...k...+"V.Y"W.bD.*........~.[.~QL.z2.......V.Bd..j.D...]...X.5d........){....G~Q.x....{.{.=\.5.h...DB...H]V'.....<...sD....=D(.......^.&M.2....M(iH.8<........p\d.Wo.....@..A....U..M..K...z".%....n...k.T/a..d(..5s1..P..K..i.]l..+.......ZK7H\D.N...].kL.......^.^...K)(r.J.W..L2Y...?..`.......&.%....{?T.:P9.\%..E*....H....`....r....Q.....Rw....T..}....M
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 610x610, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):28004
                                                                                                                                                                                                    Entropy (8bit):7.993165496589207
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:384:AM4j/UY2/6Sx2by85oP4H46OyMs0E7H9hZ9x9zGIpKy0VGr/2jUMM6WgfR:AMohsfQH46OyzN9LD9zhfwMe73
                                                                                                                                                                                                    MD5:064AB1346E6B85C3032DEEE01C4869BB
                                                                                                                                                                                                    SHA1:BA0FB98CD44592F87DC2CA08FC74CAF73E6F9708
                                                                                                                                                                                                    SHA-256:F5E077A873C7F3485D34978272E50551F5E10750777D4E05D7477D8BFE9B1A2E
                                                                                                                                                                                                    SHA-512:E0BC5963FCA15A2572492E3F80EE1CC6CB22708BBBCA22E1FA34C373074BA40BF7AD9E6E725F4B91F2D888FABE35163DC5D669B906F4615FEE6D64797138DD3F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF\m..WEBPVP8 Pm.......*b.b.>.D.L..".#P.B...emy.$......D.Y.K.fY.G....).c..cg..,..U..p.xBe|....IUnmo....n....._......{K........g...f..l\|#..<?.).Xx.h.Q.6....2...R..T.:..T.........cr/d....u..v.laIf/_xP.....T..R?K......in...0C^..G...J..kuf{.....Y....e...p..l....x....}..b.^..L..u_..[....(..................q.4...H.hy...<...f9|+6._P[..^EN.."`.{...o......F.....ZB....C!.f...p....&%v....[.J...R..L....[nO........Rs.\..+.uP..".....&H.x.../...*.....=...QPDvV......)..s?^...... ..g..k...6.W"._w+iL.......I..v.=rcg.B......#F.VfO.. .k...r....J..2)).51......d?.>%.y.1.X..T*y.\...G~F..!..um.?Sa..S...4.|...5.....g.^=.3I.....`z....y.E...M.\......;...k.p&...U.|(]."..%...P].c...........c.. .h.y..V.].C.tY...^3.....D..&.c.EM.....1.0."..#....?tz..x.-..P....../].M.o.J.....c9..{.h.D.R.u.x?`.....&.... ..m..?\C.X.....^.vC..............5u.._./..3.[.#.R@....*.0&.....>.&..z.gM.6.^..I;Xo.,L...P>.&!........Z..l.b...6..L..#....R.K..........'$.4v..W...:..R.@<..Q.!7y5.W..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):7132
                                                                                                                                                                                                    Entropy (8bit):7.765552757631766
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:/dyfmuFccRPgDF+wPWxa+W0TxzEmGHUfFvvher17Qtx4oQUFiIqA:/d6m+gWxa+Ths0fFvvkOFfi
                                                                                                                                                                                                    MD5:00659D0586252889D7F618AD52AE08DA
                                                                                                                                                                                                    SHA1:0BFF0D491ABD8B6843BFEB8E9BA37C921A2A5950
                                                                                                                                                                                                    SHA-256:CE6AAD52D3018F8D2B6AF94A32D603B4C3790C9EA62D22C82C44365350D7DEA7
                                                                                                                                                                                                    SHA-512:D46E919CCEEE8FB0F506C07C3C8D1D60D2D9E4F9542A1FFDC9A59623AAECAE5227CB89D156C89083968FBD3708FE5DC631C567BCB36A7AC17D9831324D7B3206
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_WHITE.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........*..4..ALPHR.....VmOX..'!....$T..*!.*.....$ ...q..{..2.f.;#b.2.....l..............................*2j..`f../..B....,..""......&.fN..5..../..M.c..r.?.2a7...~F8M....._.e....,V..<X..'.0..w....9......~g.Ws<.^...0..y....as..Dk....X..)...g.U..AL)m.V.z0...y.....[.................?)...~$..?...sY.D..?: .XQ......................q....\.Hxy.....F.a..(x.....+pd.+pe.pf8'....pgH....pN...1....S:..hF.......8....s..t.g..!.>...vL&..m2..h....m*...$....g...fR.[.....D......1...<...<.O....4....H..F.p<.....,..K.._..Y...Y...?..?)$.7~R._.}......../..13....f.Rp.!.|.&W.2o)....6Q...)....&sl'.`...i..RJo)..lG.-..w{.u..L.K3..7w..R.-...J.d...d...zi..z.|..~;6....n.{.e.c.\......gmE...[.wY.(..T,..3..JU.xf....r.ma.I.(w.f?..I.(w1i..R.b../.EL;...Mr...!..L..I....Xx0y .+.v?...{^H.Hz..Cl]..S.}."."x.....i..A..'.1...d...9..u.0..x.....w...q.^;.d.......k5.f...N.2.z.)....0....:q..^r.%.~Z...:..k...C..{...2L....z.)..OY...f..|...q/}=....>da....Z.1,.....{.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3036
                                                                                                                                                                                                    Entropy (8bit):7.92561790976169
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:gqX2udZtAiiIRzeR8v4M+VUSThw5gEq3S3Ai6bz2xXjnwBh9lCCWBdcSnXCm7N71:BdTAirRaRW865rq3S3AHn2x0HP+dXHGA
                                                                                                                                                                                                    MD5:65F1FCFB1B7537C186501E237A98AAF7
                                                                                                                                                                                                    SHA1:033D0DF8F3AFFCCA4F7E802B6A1AF857D7B5702A
                                                                                                                                                                                                    SHA-256:5BAE04791898419F6010E752D829FB96DF16F8C12F6676EBF6F672A126AEFCDD
                                                                                                                                                                                                    SHA-512:2A1B32B9428092BE3AB4D493DC5EE09A6D088A4EE8A0A84E053367E6BF2207150DB62FE52911E2D1148B2BE33CC0B1EB33B4816EBA42A074A6A81FCF65CFCD5B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............ALPHn......m[....@..@..S...L...S.%.....DF.........s?...F...m$I..}.Vu.....\{......+/./.l..../.F..l...b..JY.M).;..E..?.[.T.RKd..-.5fU.CYa.|..R..7.U)q.....G.k.....Y..=..4..H..s..U.9g@.b(..<...g)%`..g..+>@..G..+F ..'p.+N......+.%...(Y..'I.l<H.E./....dR0z.J..H,.T.V.)...R,dJ..}.l|.....~.._..9Y.{z.0[HgS..3....\....~Le._.`._......-G......as/.B8.......s......Z..r..n`7.m.y[...o....U....=......y....d..p......#.u..[u.;.%.....0.*...{L.Z.....p........C.G.9...<..;..^.r.0...e.i.....T.ho..c....Z9...:.....P..s.xan.N....{.-..Nl.usa.w~.E}.7gs.L...3a......>..........UPO.B!...k.n.o@]`......x...*..9.>+..P"7....*.H.}..KFrU.0..IB..V..........rF].R3.H....}...7.c........q.!..1..=..0@y..:.i.......P.utIax+6T.7:<..o..d.$C]Hu;.I..+R%.'.i...H..HVN.... 9J....qv....ch...-.V..WH.P2....Je.rm.Cd..j2....5n&h@t3....2..`;.#.~]y...l#.ZX.##..xE...4..F.z...+....>....L.............".....14....f..Q......@l.N..s.k4..f.......6.f....M\....T......2ELU!H.$..R
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):21464
                                                                                                                                                                                                    Entropy (8bit):5.303481082929494
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                    MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                    SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                    SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                    SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16214)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):16471
                                                                                                                                                                                                    Entropy (8bit):5.214012011088674
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:IbgmUJbiKneTT4bHZ+SKbnxup/a2AMQfHff71eesedOJ9A5Pz+c3At2/6:IdUbeTMbHZ+Vnh2AVfHfA4XYz
                                                                                                                                                                                                    MD5:A2431BC290CF34E330E11EC4CFCE1247
                                                                                                                                                                                                    SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                                                                                                                                                                                                    SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                                                                                                                                                                                                    SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
                                                                                                                                                                                                    Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25006)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):25050
                                                                                                                                                                                                    Entropy (8bit):5.131972235559003
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:Mxw+EVxFm6cKikdHd7taQ9HuGJswyC/pMTAQYtDTFHJiwqnWWN7KOljuOzQYqEb4:XtVxFm61ikpCQ9HuGH5iwqWWN7KOlju1
                                                                                                                                                                                                    MD5:590FFD3FC31ED09CF29A41F35D2355D8
                                                                                                                                                                                                    SHA1:4707C46D8E24C1B6BC7DC8E368EA525F4F9332C7
                                                                                                                                                                                                    SHA-256:60B513B033170F791F057C6CD0B4561D76C89D356289B3B134621EA9BE2BDE38
                                                                                                                                                                                                    SHA-512:9E2AE20FD83EA49D1C717D49C0454703F9A0219DDC3484A073C244735303545A2B0B7151049D73252496D03E501B0D93496319DD89CA939D72A14E6299A9B192
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[313],{3e3:(e,t,n)=>{"use strict";var s=n(6784);n(2258);var i=s(n(4906)),o=s(n(2450)),r=s(n(4409)),a=s(n(7937)),l=s(n(8098)),c=s(n(6275)),d=s(n(3268)),u=s(n(4992));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:functi
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):71354
                                                                                                                                                                                                    Entropy (8bit):7.997581889877593
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:AqmadhqpjXR7uzheiTE9ailPg562QbqsRACOaEFUivuj:AVehq5RmheLo5wqqO3lm
                                                                                                                                                                                                    MD5:AB280EB7DF2B0A83598E04042E98D556
                                                                                                                                                                                                    SHA1:71AAD6B458CA23F4ED4FB192D7475ABE415947DB
                                                                                                                                                                                                    SHA-256:D9E2918CCBE54531D7B5A593E1271E5E384C673D44D72CC4CF0EA6087C89E663
                                                                                                                                                                                                    SHA-512:BD0D43D8F13E2C9EDADA2307D7E336F850A39C1F9AE7521BC40782FF64FF75C0F0F929D6C18BB977809ADD77D98CD8E51262C6E3358363C46DF425DD0560A9F4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....x...*..&.>.B.J...3(.+....gnn.K;d.......g.s...K.k.^..h..........s.......Sm.k.[<.......R.?...n._..f?.<.6,.1..[..[...y.{..k.x...+......q.o........o.?&......._../z...}....o./...........p.o.u.#.w..~......?.{..5.....W............A.?._........[.[.?..........M........................m....?........W...?......0...k1."....x..Qh.....p#..FY<$.N...T..)...=..4{....G.Z..rm..T..v.+..#.../......0/.....|v.?x..OIc..I\........M...0(M..s..T%9....F.x..Ww<x[..w.s...[...ur...@...z.M..X...,U.\...Df....S.....9..i.w.m...y.`..^.).....f...TH..M...5...r..1.|.......C....:.QE..I.^.>.!a..(..uz.?.....sl...U.+.:..o..9...N..*?......M..+.P..q.:.L^..@/3z....h..3...h>..P....t.O*=rSD.\".../J....d....+..p..*>......1.I.`.LA.a..s....Y.Z.p..-...<..A6.z....IV....~....E8%...}.j.... ...?!5].fB$t......j1VRO.,L.t..~.Oc/.b,l.)..`...`....H.E4....-3..;.E.YQ.w..l..._.:.w.R..#.-9=%..Ap.@dDAz.Y..lvU......)...u..MX.I.a.<.@B.fB.....'.*.&sD.D.<.-<l.....x.P.xlp^...yW.O.].3|Y.,...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):13577
                                                                                                                                                                                                    Entropy (8bit):5.272065782731947
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):154630
                                                                                                                                                                                                    Entropy (8bit):5.082531901136331
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:j0ObZ7XZHZUgbCnggsu+1mgEqfoU9W6/dV:j/fbCnY1mgEqfovuV
                                                                                                                                                                                                    MD5:0EAA98B7D66A3BAB6C2F402D5B4FD87B
                                                                                                                                                                                                    SHA1:47DBD6F8AC0F9586CBD97EE7610E99C2A632CAF3
                                                                                                                                                                                                    SHA-256:020F66206CE828294998150C6662D89E6C98EA5E794673992DAD7BD548CBEC22
                                                                                                                                                                                                    SHA-512:96D4B56A698F6D40C07FC84713D6539BC7B33CEA22EF1E886BAE1BF9977EE3BE1AA392C044EE1F4F08F1C0A169A21E7A9EFB21063DF01847E70CA763F5AEC399
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/**.. * ModuloBox PACKAGED v1.5.0.. * Touch & responsive multimedia Lightbox.. *.. * @author Themeone [https://theme-one.com/].. * Copyright . 2016 All Rights Reserved... */..../* global navigator, location, window, document, screen, history, setTimeout, clearTimeout, requestAnimationFrame, cancelAnimationFrame, XMLHttpRequest, Image */../* global define, module, require, jQuery, MediaElementPlayer */..../**.. * requestAnimationFrame polyfill.. * Modified version of Paul Irish (https://gist.github.com/paulirish/1579671).. * v1.0.0.. */..( function() {.....var win = window,....lastTime = 0;.....// get rAF, prefixed, if present...win.requestAnimationFrame = win.requestAnimationFrame || win.webkitRequestAnimationFrame;.....// fallback to setTimeout...if ( !win.requestAnimationFrame ) {......win.requestAnimationFrame = function( callback ) {.......var currTime = new Date().getTime(),......timeToCall = Math.max( 0, 16 - ( currTime - lastTime ) ),......id = setTimeout( callback, t
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):5210
                                                                                                                                                                                                    Entropy (8bit):7.951234876721252
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:DOGmLN4ZX0IJHmawQBE61S53eXtXz71Q8iOTfjAVfzFi3zdVBWD7vxUPTWpQxCj:CGiYEIJlhBE6kEXtXzRLiOTLAVfzFoz0
                                                                                                                                                                                                    MD5:935D38501981E752B707641657FB8361
                                                                                                                                                                                                    SHA1:79D8C238300A4A449A8A39540048FA4884CC1BA0
                                                                                                                                                                                                    SHA-256:0610E8B0372213D865AD558AE14102285EDFEF4E914CDD1C8499DC754F4DC7D4
                                                                                                                                                                                                    SHA-512:B752B09E174849BF0FBB6DF95251D955D047687FD359E6FA6C1AD1647CDB99267A0B85FBC2D45C7ED55976F31CA66926ABAB09971D75E916B7DF1C2B81C7CA17
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/09/Best-Places-to-Work_circle_web-150x150.webp
                                                                                                                                                                                                    Preview:RIFFR...WEBPVP8X..............ALPH..........@... .../ .X.y..y.{L!{X.a/)... .k... V..ADDv...AD.._x....1.Pl..x...t..I$.L.D.....9e.....`.W......_..v;.....f.qmc.V.u..^V..3..?".9W....V...B.PT.U..X._.S38b..AS?.0A.&CG/.^...{5}.b..].[.|.P.j.uP...[*....C.X.}@M..@..Dm.Q.0..j}.(..C.."XoN....+w....x..r.|.F.>...(4.......t.r.|e..X_$.U~....=..wB..4vh.]#......d.Fh...-M%...4.......Rz]4z75..-.).34..NG(.).Jm.._...!.{)81.b.!.p.T3.A.|&@".O.T8....C.-...G..R<.BJ.........$.;,.E.n..-T.V...a.......5..U.....c../6.........$...(..5...*.)./;.".....|.i.i2..d...2.I.&...$.&..W.4..M.?4...$Z.d9..tL..O...M>x4..E......9E.......E............0.....C..{....W.X.W.F.n..-T...h..[...?........)..{ (!......#......G*..A@...l&4H.....Cx.).;.A..=H..6....e:% U{f......l1...f.B..da)=p..:..e[.J.!S62.e........3...{'.<..i.o ...i.....0_.D.....&.0./.(S...<3_.A.....Mp.. ....No,(.....b6.z[4......U...}....n.......~.n.4.gJ/j.A..X.d-l.f..."..@..0.A2t@...X.c..-..m..~..]..,..E.....H.ME?8...V.u..e.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1280, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):15830
                                                                                                                                                                                                    Entropy (8bit):7.945321844767582
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:fkypKuC7MLRx+XdGfm0VoJcBYjQzQUsmd:fkys77MLzZfm0VoJMYjgv
                                                                                                                                                                                                    MD5:B00E77501F1FF2998C2BA295BCACDC0B
                                                                                                                                                                                                    SHA1:3E118D270700D57C750C82EAD1000A1BDD4E9935
                                                                                                                                                                                                    SHA-256:E9E04BE3969A414B7E2BFDDD3ED1B474D47A920B49E4440DD86722810E4C8A98
                                                                                                                                                                                                    SHA-512:66F52D0CAB359C99301D3DDD5323C3F1D132A71B5E2DF61694C18E9C37FA0466B929FF9DC7ECAC8B6EE44560693D1A61F4764262D0FEC26898607FD4254758B8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/home1_bg3.webp
                                                                                                                                                                                                    Preview:RIFF.=..WEBPVP8 .=..0....*....>.L.M%.-.......in..=...F.vh;.?...>I.cv..s.......{.s.z......O..9.R...._...oKi.......g........[....Yo.(.c......j....)@...Z..g..}...|...P>..V._..(.E._/........qJ..p....8...uk...R..\:....)@...Z..g..}...|...P>..V._..(.E._/........qJ..p....8...uk...R..\:....)@...Z..g..}...|....V.9U...qJ..p....8...uk...R..\:....)@...Z..g..}...|...P>..V..........8...uk...R..\:....)@...Z..g..}...|...P>..V._..(.E._/..@t..8...uk...R..\:....)@...Z..g..}...|...P>..V._..(.E._/........n...w=....8...uk...R..\:....)@...Z..g..}...|...P>..V._..(.E..4.wy.a..,z....uk...R..\:....)@...Z..g..}...|...P>..V._..(.E._/.....=11?.b.#...;)3.....qJ..p....8...uk...R..\:....)@...Z..g..}...z..M.p.}.@./.l.K.P.|...P>..V._..(.E._/........qJ..p....8...uk...R....7.,..^..[.>.m..m.....N_..(.E._/........qJ..p....8...uk...R..\:....)@.....(........J...Z;.6....RgE._/........qJ..p....8...uk...R..\:....)@.@:.O]....H.<.9....._...3)3.....qJ..p....8...uk...R..\:....)@...Z
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1392)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11894
                                                                                                                                                                                                    Entropy (8bit):5.158880293833484
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:mkgHygW0Je1ZZe1ZfRWrL41QRPHX+JsoMMCHAN1BmooMBA1TBmQzqIUg:+HWfrL4mNwJalzdUg
                                                                                                                                                                                                    MD5:C0B1556B9E1A9994FD779CEAFFE12C9B
                                                                                                                                                                                                    SHA1:DC70CE7FD7C058BBC47E8D8534014C0A12AE1885
                                                                                                                                                                                                    SHA-256:7790882B18F7B3E10750F4474DC1A13150A2EF8510EF4C2E3E52C5D5F776DB87
                                                                                                                                                                                                    SHA-512:7AE00741A4A60920EF95FEDEB573F6EF901470FA77D939B8A8A0DD4559492C2E99255AD1EE18FEDC12ABC02FA132474DAB07F7583E3876CE56FE41C9C6699FD9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){b(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function v(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function y(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=v(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6169)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):6213
                                                                                                                                                                                                    Entropy (8bit):5.471297172722513
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:BPIOhUwrI77GmiYoFiMEO/HatAQY4NXhsdnCMl2q3VMFVKdOlQGK0jDjY8k2:ZIKU1eYoFiGa3NXzk3KMd8Qqjpk2
                                                                                                                                                                                                    MD5:C36740EBDAF3DFF3B9D43FB0E3B843E1
                                                                                                                                                                                                    SHA1:AD4B9F4DB7DCFDB277D01C9E23A439753B2FBEC0
                                                                                                                                                                                                    SHA-256:4B1AC8A583E3221087FCDAEC02A8F0C75C75A0E8BCC4D68C35552F5BE6387EAD
                                                                                                                                                                                                    SHA-512:CC51D856A6F64AE68D554383B8C953E8F8231D0798F6D948CB8662F106D6EC08C359BD2CC757CAE03C5D9F16D859B73FD713B443C96ABC862672D20EAD1AAD23
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.24.4
                                                                                                                                                                                                    Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */.(()=>{"use strict";var e,r,a,n={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var a=c[e]={exports:{}};return n[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=n,e=[],__webpack_require__.O=(r,a,n,c)=>{if(!a){var i=1/0;for(o=0;o<e.length;o++){for(var[a,n,c]=e[o],t=!0,_=0;_<a.length;_++)(!1&c||i>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[_])))?a.splice(_--,1):(t=!1,c<i&&(i=c));if(t){e.splice(o--,1);var b=n();void 0!==b&&(r=b)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[a,n,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>635===e?"code-highlight.d86022c8668c4b072592.bundle.min.js":519===e?"video-playlist.af20fd9fd8778929829e.bundle.min.js":375===e?"paypal-button.f4f64e46173f50701949.b
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3897), with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3897
                                                                                                                                                                                                    Entropy (8bit):5.149123731345802
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:+o6pxCM4aGw9XluvPpjgIrvW+VwDPLb1vlXC5Q7phpJQQp2aWfvCUJGwfc2YuyrN:+pEXaN9a9cr1vAOVldzuGm0rGrnHxPba
                                                                                                                                                                                                    MD5:717B96267EFC6064F45732527EC1CA45
                                                                                                                                                                                                    SHA1:CF57D7E0C81D59CE3F0F038EE9A00D8C88E8234D
                                                                                                                                                                                                    SHA-256:836F5DB97D300542C3428495150BF312A4EE5DE1D99715F360CB6D42F96989E3
                                                                                                                                                                                                    SHA-512:0059657C3E5D0F8252A2C1DAD394E041B1CF26089B33FB8C50E9E2A45976EA3CBE6D235D8EB26569EB992A4626778B58B8CF9825673E5E1BC35CE2D5D67ACACD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:let WP_Statistics_CheckTime=WP_Statistics_Tracker_Object.jsCheckTime,WP_Statistics_Dnd_Active=parseInt(navigator.msDoNotTrack||window.doNotTrack||navigator.doNotTrack,10),hasTrackerInitializedOnce=!1,wpStatisticsUserOnline={hitRequestSuccessful:!0,init:function(){hasTrackerInitializedOnce||(hasTrackerInitializedOnce=!0,WP_Statistics_Tracker_Object.option.isPreview)||("undefined"==typeof WP_Statistics_Tracker_Object?console.error("WP Statistics: Variable WP_Statistics_Tracker_Object not found. Ensure /wp-content/plugins/wp-statistics/assets/js/tracker.js is either excluded from cache settings or not dequeued by any plugin. Clear your cache if necessary."):(this.checkHitRequestConditions(),WP_Statistics_Tracker_Object.option.userOnline&&this.keepUserOnline()))},base64Encode:function(t){t=(new TextEncoder).encode(t);return btoa(String.fromCharCode.apply(null,t))},getPathAndQueryString:function(){var t=window.location.pathname,e=window.location.search;return this.base64Encode(t+e)},getRefe
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2134)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):13187
                                                                                                                                                                                                    Entropy (8bit):5.422143753452349
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrP:iEqRm4cy338m7t
                                                                                                                                                                                                    MD5:B3698EAD852FD24EC2056A6A0729D266
                                                                                                                                                                                                    SHA1:E3F85562B77D70E04125D6A46A1399B4219FDA88
                                                                                                                                                                                                    SHA-256:25790F83DD474370A5CAB2D16575E88768BA7EDF6FE7ECBD016F8AD0DFC6516F
                                                                                                                                                                                                    SHA-512:9774415D770AF03FACB1EED7E2E468DAFF20E73B59BA3EA4D6E43C186111CB78DD93AF1761EFFD95CAF9BABF31FB318CD83AD44270B2C2D46CC7E873F0DD15C0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/modules/kirki/assets/webfont.js?ver=3.0.21
                                                                                                                                                                                                    Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3764
                                                                                                                                                                                                    Entropy (8bit):7.930236546075569
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:Bf3tsac5TJoo+iC5wqiZOJI+D9Mr8FEPDCVBR:V3tsaiJoo+vlDi8FsDUR
                                                                                                                                                                                                    MD5:132E86850BB72E068294D6C059186FD2
                                                                                                                                                                                                    SHA1:26424CF4C5597C3BDF4C96EF6F2CE29AE5B46C7E
                                                                                                                                                                                                    SHA-256:CF294C0212A132095699A4CB13E51E1C6E753DEAE746F22433B9098605A74C2B
                                                                                                                                                                                                    SHA-512:9B06F3A93BF31EB007DCD54677F6DFC5F60633DA4A4BE0F7D9E01CCA5F68CD768AD7E644EF8FD56234AB91CC5DB49DD010B72C825C1F0D545679355A4042B2C4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............ALPH........P.a.me].@e.&.V.a@]PY..%Q.`.}.G...&...0..~.....2"...VD@.$7n..".>.. ...KP...1Z..z.....:/L.7...q.......u...C.W...2.Q.h5;K.HZ..3P.<...A.Nf0..P(_.eV.......}^.[K|n.T&..*...=.K..-Jpk.....2...qA..">..Z...)..?.&I."..z.4........`........n2l(.7G..*Wf..v..<..B.. .p3.d..o.lB..)2u8..Y.;1...*fx.%...Xk..Bw.Z.)./....@Y.......V2..D..85.s..-.4.'^..J..7..Xr..."a.".?$.]....5i.;.....W......|.WZ..p.P5s.'...3....i.&."k.....A..SDi.Y.....3,..6...aT..q.^..b....@o..B.Y.]-.....r..:z{../........=..J..p..>jx......2y...g...a.k)..#R.2.~u.?.+./.}...I|Y3.....c..._S.2.z..[.X.]8.-..,.s...k.._g..YQ.N..Lc*b..V.|......PxD.?...Y5..#.7..e....y..v.5.......,a.(.lU.....2........g@..<.u.....5...-......y.|.U..C.C..W......R.q>.....&%.|..H......a.,V.mQ=|[..4.%...l:yu..l..7...l..u8...(.Y.}..o.4...).........,G........2.*).....Y7.J..:..LAD...$cC...4.%.>.I.....:..Q{....5'....^.^WG.:..s..`..b.qZ...j....T6...PSWU8....(S/.N..].........rgF....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):33808
                                                                                                                                                                                                    Entropy (8bit):7.99446057287201
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:KWaZ9IOzOm1GMO+pliwzhcTSap0Fc2p06I:Kvzj1GMZ1zmSfGOPI
                                                                                                                                                                                                    MD5:B3BC28C39E0C6E0ED18ED7FA64C25E5C
                                                                                                                                                                                                    SHA1:55BC8820C5469B6A51B0215B5E3A1CC4FA9ED3D5
                                                                                                                                                                                                    SHA-256:CC1BF296453AD9D413DC9A0AC0B413C790479C73264C12B60B453DE3B5EFD423
                                                                                                                                                                                                    SHA-512:1998E882A239240E10D798B82363297119735BA05F8EC8E4B5B250E80087232F99442341E3AEDD81A3DF3E9E1C906EE401EFAD86470CAD451FE68949DB97D3E2
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....6...*..&.>.D.L..,..P.I...gl.5...k,.O....hWU.............?..C........y.@.9/..)t.m..s.r/...z.h?....U...........{Zu...]..~........2...}..1.........}G?]z.....B.....V...\5...,-...;..R-...'..,...C.l....]za.e&[s|.....7...ov.....$.fL..L.,[.{k&......1.t0.r..$`..k...".$3.}&[. ......t..9.d.f.........}..@+..W...$.....TRu....C..a....bc.0.4....n..-@...... .0..$..p.E.}.:b.r..C..g....T...l.dn.i...+...t.Ltab.....X..Z.$.-}..H....&:yu....k.Sf.-......Z&.&....%.C.....&...;k./.BM._&@..$....5Ai..;....R..Y.{....c.WR.m.i....0/k.a.L-...;....7...R....$1N.Xe...Z...*.4[...C\....*..G..P.....bc...B.........n.f'..D$..9&<..L)..i.^..Tg......^..0....-..v.v.......8...dE.%*F.J).7pV.S..O...yd...u../.Q.."z.B}M@....,.AP.A...{...s.}.g.6....4=Gf....^Q.9\.......z...s.Fs...f.7.iy...V.m.%f.\.]K..I]..2.....K..m.z....6...h.2$...%.............w..H..V m{U...L......i.v.EM....Z).."..RS..S.S......u,....yC.i.-.h..O..n.../.iP......&.s8e.M.4Q|l.\FQ.X.M...1.._'...R
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1502, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):70788
                                                                                                                                                                                                    Entropy (8bit):7.982272118065434
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:5m1iGxFh3TTfD5po5NUv8sWoQ2kUTzbJgSrKFHBQUD1dKYCA:5m1iit5po5NUvPBhTNuFHj/
                                                                                                                                                                                                    MD5:4F744994FDE385AAC3D2FAF4278C02E5
                                                                                                                                                                                                    SHA1:61D9E7AC859E9DAF07E7F1EB1EA9B5E754624CCE
                                                                                                                                                                                                    SHA-256:08271A254F9BFEF7783884370781C9CC71D134DF083876281D7B6FC06FA334C8
                                                                                                                                                                                                    SHA-512:D2B7C0C513DBB41CA2EFA5E942AE8A2BD9341FB5224D293FFBC19CD12CB45582B0CE61A5A535BE1248B5026AE62D83EB6A169B130E0887574D911FF122DFF4C4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/08/Awards-Collage-scaled.webp
                                                                                                                                                                                                    Preview:RIFF|...WEBPVP8 p...0....*....>.J.L..'%..Z....gn..r<k....p^=.~..%.n.K..'....q.g.>7.............=q._...?.|...................O..x..?........%.....7.....}i.......V...W.._...o..!...........>...W...on....._..z.........?.....~...._..........k.?......{._...[........G...............~q...Y...o....q.9...w,}.........~........o./._.}S.../...>....z....+...~....z..N.r........................................................pN.....%))IJJRR.....%))IJJRR.....%))II=...........r".o.\..m...\......D[m..."-.......b..m..r.E...r".o.\..m....w.(.~J..W..Y..............Z..................................<;.!..E..I................GHJ..k3333333333333333333333333333331*\N.............M.R.N.z.gy..P.P.^..K.p.}.I5.......^.Mfffffffffffffffffffffffffffffff%K..UUUUI%..?v...7....I._..,M}O!.E..&.T.aJ...q.ojP.h.pr>1P...>...?......2...@H$.ffff#.%zI5.................................'f.UUU$.f..-Q?T..~....4......F.b.......S.{.........,..j2.7...aS.E.t...]...[.....2g...s..l+1...ffffb:BW..Y........
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (332)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):205520
                                                                                                                                                                                                    Entropy (8bit):4.968480944103872
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:eHiQjvn0LELVHlMgTPWRhAlVcED4NjTngBJBi:eH9TP8nqe
                                                                                                                                                                                                    MD5:3008138DF416C2A54D60DBC876588227
                                                                                                                                                                                                    SHA1:2926703710212A13359D2D3BECE29A622D2E9E64
                                                                                                                                                                                                    SHA-256:BF1D805DD4B9AC03F3998A13358E637B59E8E667C379E523C2512A775C2CCFBE
                                                                                                                                                                                                    SHA-512:75801E75032F45C510B8F4CD7404B65E8CB8EF1BE44A204FF0964E82A589014315A0E65A81BB1D356A88EABD7E982974A84F86D8873094F7C07ED7C4A711ACF5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/avante-elementor.js?ver=6.6.2
                                                                                                                                                                                                    Preview:function isTouchDevice() {. return 'ontouchstart' in window // works on most browsers . || 'onmsgesturechange' in window; // works on ie10.}..function isMobileDevice() {. return (typeof window.orientation !== "undefined") || (navigator.userAgent.indexOf('IEMobile') !== -1);.};..( function( $ ) {..// Make sure you run this code under Elementor....$( window ).on( 'elementor/frontend/init', function() {......jQuery("img.lazy").each(function() {....var currentImg = jQuery(this);........jQuery(this).Lazy({.....onFinishedAll: function() {......currentImg.parent("div.post-featured-image-hover").removeClass("lazy");......currentImg.parent('.tg_gallery_lightbox').parent("div.gallery-grid-item").removeClass("lazy");... }....});...});......//Apply all entrance animation...jQuery('#page-content-wrapper .elementor-widget-image.animation').each(function() {....jQuery(this).smoove({.....offset : '30%'....});...});......var bodyBGColor = jQuery('body').css('background-color');...if(bod
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1800x749, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):122948
                                                                                                                                                                                                    Entropy (8bit):7.998490354081889
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:3072:b09q0TY9a5lPz+Wt1c08ftvGR/FEUP2ey+lL3wve:4k9EXptNsGRdZx13wve
                                                                                                                                                                                                    MD5:1CBFB2025C7E36690051E2EC0B9434EF
                                                                                                                                                                                                    SHA1:BC5D7B74D7022A150E5964D81205510E3633B7BC
                                                                                                                                                                                                    SHA-256:0AE15F2C36FC5735D505714A7E004D8BEE32A3F9F02D85655AAB9C791CB3A1C6
                                                                                                                                                                                                    SHA-512:65F7BD671AE2B828A2EF6499DF4AE61D9CD01D6549B88935C3DF801EAB68C39032CDE4667C471FF3FF6C7CF9481E5B856D476F0C64FEE51145C4372A96F11E3F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/app-dev-hero.webp
                                                                                                                                                                                                    Preview:RIFF<...WEBPVP8 0........*....>.H.K..).&.9....cnk....;.;d.....t..*^....p.Zi:..W{.~..:G.h.w.'...9S`.A5O....?..f..3S.....}b.U..............}S.b......7...'...>.....>v...{..?................o...~/....../..y>o._.?..O...s.L...._....d...?..n.......G...?3............;.....Q...~q.#.....]..P/'.......y...c./.?..........?......_..-?w?.............8.b....A.3.R......i....W......+3W...........#..`N=,.K.....3.2..zQk..`}.. 6.zg..]..0.5.,<.R0......Z."...H.! 0..................h..(s4..\.1...[T......F)..zO..}..Y5.U.2..o@"./.H./g..^.3:.qZH6.7~HZD...P}....g%..E..G.....R-...)s....*...i.dUK...b...Cr....P.+.....$...-..L......U.$o...t..f..i=.e.{%..XFsn8.Hc>.......7.9rT!y..o/...Y...Dr....?....L......T.DJ...r.9H.6..P......W.....}|..#..G.;%.^...M.uf.rQ`...z...-...z..-.-p....N.?...Mwd.....9$N.=.>...)I...I..:q.....^n..O.x...E.8./.24.i...*e.~Ua.|J.O.rW.....;M.$s..I.j.....,.....;&...{.l. .M>.]...2k.W..D..y@.....~..R.x.$K..2...J..n........m....A.......x..y.k.mn...Sq.)....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4912), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4912
                                                                                                                                                                                                    Entropy (8bit):5.8306565310149665
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRULdHv:1DY0hf1bT47OIqWb1+dHv
                                                                                                                                                                                                    MD5:37D0FF45F16AAEBB33D668239F212A28
                                                                                                                                                                                                    SHA1:E7AC13B527CC71B9412379C12B84E74DAE7BD699
                                                                                                                                                                                                    SHA-256:3EB47AEE1B04C295B63A1F0D010657E55EAB58671D897733F72005B043A824EB
                                                                                                                                                                                                    SHA-512:28DBB44B8164EBF561AEE603E5ABF7CEC834A0265750F2ADF562994A9C043516A28B2ACE368A48DFE0665E411AD2CE7718A5A7EC1133BDE21E7047F60A8BD160
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/995776307/?random=1729698897807&cv=11&fst=1729698897807&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2Fnews%2F&ref=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=News%20%E2%80%93%20Jazz%20Solutions%2C%20Inc.%20(JSL)&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (41281)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):41321
                                                                                                                                                                                                    Entropy (8bit):5.277044641619349
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:FRxjjLRkR68ZvxH2Ea/AfjSfufVgLIH1/QlKEAzBc5G8TSebsvT2C8UlBSB5oodA:FRxvLRkR681xH2EanufVtfEAzBc5TTS9
                                                                                                                                                                                                    MD5:C1C2CCB919D27660316A6C38A834EF0B
                                                                                                                                                                                                    SHA1:A444E79420CAE73A962BD3E7DCAA8E1E6DD4592C
                                                                                                                                                                                                    SHA-256:5145C80842853100CA1258B3DCDFD7CECA0108CBA1C5A61FAA8AD5E65247FC37
                                                                                                                                                                                                    SHA-512:EA05F6D63010A121F642DFB4399A27967F9218090688E3BBFF694714ADF2199A7A6C3C49D2D43A9C28757CF72491A2CDEC0A1552AF81808C9823CAED16E9CF0D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.7
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,s=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=19, height=5504, bps=242, compression=none, PhotometricIntepretation=RGB, description=Shot of a programmer working on a computer code at night, manufacturer=NIKON CORPORATION, model=NIKON D850, orientation=upper-left, width=8256], baseline, precision 8, 1000x667, components 3
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):950521
                                                                                                                                                                                                    Entropy (8bit):7.977732998861186
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:eUS+lFDxNGZjqKpIIYbn5UMEWA5oiwd1v:eUSYOjTpIrbn5UpPonB
                                                                                                                                                                                                    MD5:A2753C349B102D4AD8A5630EF991643B
                                                                                                                                                                                                    SHA1:2B6AA879302CA08C8466314B8AF7841A35F9A9B0
                                                                                                                                                                                                    SHA-256:D209B372615774D783C948E8873765EEF0ED188BAF2B0699FA6BEF1D37B9149E
                                                                                                                                                                                                    SHA-512:14FEE6AF8D964885A4A37A558C73E53031431018A22720EE368849E7AE43B8011E5A8B47FD09F4A4B646D542D0BCCD1B2CE4A1D338C9011F6EF5A2C352168011
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:.....iExif..II*...............@ ......................................................9...............1...........C...................................N...........V...............(...........1..."...^...2...........;.......................i...........D.........Shot of a programmer working on a computer code at night.NIKON CORPORATION.NIKON D850......'.......'..Adobe Photoshop 25.11 (Macintosh).2024:09:28 19:45:17.Jay Yuno.JAY YUNO PHOTOGRAPHY...'........................."...........'...........0...........2...................0230............................................................................................................................................90..........90......................................................................................................................2...........................................................................1...........2...........4...%...............}...........2018:05:02 19:09:50.2018:05:02 19:09:50..Jj.@B......@B........
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):54382
                                                                                                                                                                                                    Entropy (8bit):7.996217434978257
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:UkLiQ5vTFfh3PkkMXSPWXN9g5SYfMILEwF5COjyYhcUBiIUC2:U+iKLFZMkQSeXz0SYfMILk6upC2
                                                                                                                                                                                                    MD5:619A073E2C27E272A3F90E9E022ECF55
                                                                                                                                                                                                    SHA1:77A27EA82A0B81D2644C3A63CBB3C2B4AF8051CD
                                                                                                                                                                                                    SHA-256:344ACEC822861D567113BA36A882B2138F419393B9022DCCDDE83D88A42CA9D8
                                                                                                                                                                                                    SHA-512:DCF1080994C544570909D9EE8D6FDE7772DFB6E42072DBBB27450BFA6EBD9EB165AFFB75F6BACF8FE44CD1FA20FA63068C6BD203C7F95B8BBA248C4193379926
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/VA-beach-sized-960x550.webp
                                                                                                                                                                                                    Preview:RIFFf...WEBPVP8 Z........*..&.>.H.K.."..s.....enP.....:....?........P.......<7......e.7?.....;..L......:....g.}.1..|......oZ..1......g...6.WD.O.f...<....N..G.u...L..o._..m.....z..3.K.;..o.^...~G.....?.zI...'.W./.~.|..K.W.!.7.....z.....(P..Y....GR.d.k..R.P.^e............)..H[..).<JG,/...0.....).#..yR....v....k...4m.W.._..EE..S.*.>|s.~.../.E..._Q.}2SF.....E...@.T>........Sj>...jvD..q...m...~d<,).p.Kxc......J.....KHLY..}lb.#=E..:[.d.....O.2ad.. ...N+.[U..e../....Q$.]_...-_.n..w.[cS..J.[..s........6.X....$.{;...i%4.{.......;1.....rG2ns:<S.8"(...o.. .....}....\.^..P.b".?.....>..............B.lQ...a..;.)p..B...K...<9...T.1..%&..nV.......}:Y...p...,....ry..4+\IZ$.pZW.......W....o.S.3..!X.....@......9.I-.s!..).Y.@.1.$.mAY?D9).%.{.[.f....]..7A...%P....x......i.Lq....8.....].!J.......'2..Y. .........2.k3;..&.(..VR..Y.0..^.i.8K.E..p.T.....7I...N.5q.......R.Bjw[e..J`...75.@..k....;...^Z...,.......^.$Q$.F..^...'..u+;....o.]..rn..$.q]...b..w..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1800x749, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):122948
                                                                                                                                                                                                    Entropy (8bit):7.998490354081889
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:3072:b09q0TY9a5lPz+Wt1c08ftvGR/FEUP2ey+lL3wve:4k9EXptNsGRdZx13wve
                                                                                                                                                                                                    MD5:1CBFB2025C7E36690051E2EC0B9434EF
                                                                                                                                                                                                    SHA1:BC5D7B74D7022A150E5964D81205510E3633B7BC
                                                                                                                                                                                                    SHA-256:0AE15F2C36FC5735D505714A7E004D8BEE32A3F9F02D85655AAB9C791CB3A1C6
                                                                                                                                                                                                    SHA-512:65F7BD671AE2B828A2EF6499DF4AE61D9CD01D6549B88935C3DF801EAB68C39032CDE4667C471FF3FF6C7CF9481E5B856D476F0C64FEE51145C4372A96F11E3F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF<...WEBPVP8 0........*....>.H.K..).&.9....cnk....;.;d.....t..*^....p.Zi:..W{.~..:G.h.w.'...9S`.A5O....?..f..3S.....}b.U..............}S.b......7...'...>.....>v...{..?................o...~/....../..y>o._.?..O...s.L...._....d...?..n.......G...?3............;.....Q...~q.#.....]..P/'.......y...c./.?..........?......_..-?w?.............8.b....A.3.R......i....W......+3W...........#..`N=,.K.....3.2..zQk..`}.. 6.zg..]..0.5.,<.R0......Z."...H.! 0..................h..(s4..\.1...[T......F)..zO..}..Y5.U.2..o@"./.H./g..^.3:.qZH6.7~HZD...P}....g%..E..G.....R-...)s....*...i.dUK...b...Cr....P.+.....$...-..L......U.$o...t..f..i=.e.{%..XFsn8.Hc>.......7.9rT!y..o/...Y...Dr....?....L......T.DJ...r.9H.6..P......W.....}|..#..G.;%.^...M.uf.rQ`...z...-...z..-.-p....N.?...Mwd.....9$N.=.>...)I...I..:q.....^n..O.x...E.8./.24.i...*e.~Ua.|J.O.rW.....;M.$s..I.j.....,.....;&...{.l. .M>.]...2k.W..D..y@.....~..R.x.$K..2...J..n........m....A.......x..y.k.mn...Sq.)....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 81612, version 1.0
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):81612
                                                                                                                                                                                                    Entropy (8bit):7.99762798109289
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:mU9FSafiVK4eoDE9kuqu3GbcJuGiZmvfgFrsrr4l1ESfkmS3a+:mYFURoZCMLngsEl1DYK+
                                                                                                                                                                                                    MD5:B4D6B90F14C0441AAC364E194978408E
                                                                                                                                                                                                    SHA1:142696D43851C8EBA0F54C7B94C5F6EBD09703E6
                                                                                                                                                                                                    SHA-256:6B2680FAB784D245CBB23D3B51E8D18740E8FC1C7C1C8EADCF0B2B7612125FF8
                                                                                                                                                                                                    SHA-512:FEAB357B65D7302CC6CA2AFC86B84851C9B307BA68659FE9E6F7191FF38BDD1D38658E503124B6940F77F5C216B4400C23B8BABCD6C13FAC2313FA91E5269F09
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                    Preview:wOF2......>.......OH..>x.........................T.`..P.........<..6.$..8. ..S../[..D....[....T..`..^w.Mv;PH..e....=.D./.......#A.m.p.....jj}fU.A@#....\GUM"K...Re.FU.A`.2.E...`!XH..t..9f...rR..U..Ia.0P.H_.J.\..n.~...9...cU..nz.'z...%.{x..4.....I....N.+.|..`....3.O..Y..}..._T.F.#\.]...:..Cf..?:4.`B..U.....g..&....5..aR.A.7.....\%6q...u....*,..S...Re1Z...,.l..Qt.E...y~:..s.}.4}/.%../i.X.T.$M.m.[GiK.?5..../bS|......Ef.........H..^...zDI...m@+&`".`c.*.Fc.q.Uw.....`&!...L..S...."..s.....@X5..xz...../7......@5..#^AB..Gh......pM.k&P.......{.(D.x....@.1m6!-...wD.......o...p..H....(.l...^..1[..lC^..k.........9r...r".<r..T.PP..G..:.i...X.<|..R.nb. ..v.Sf.!cSe...!>..uVN7..dp^.u...0`..W.R....~..@..[..-.6....Wf...R....]..L.7..G.S...qR.P........{....~.$-.$^...4..-..G5..*.}...I.1%l.-....d.by^V..p..v].$k..Y.8..lg(gVU...._.,5d'2......*.?........J...j..,C`...G....M....v.ni@`;...N.....PS....7M......H..w..@A..q.N..v.T....~^..{.6Yb.]B`..6.(A.%E.Z..mJ@..PO...+.<..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3897), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):3897
                                                                                                                                                                                                    Entropy (8bit):5.149123731345802
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:+o6pxCM4aGw9XluvPpjgIrvW+VwDPLb1vlXC5Q7phpJQQp2aWfvCUJGwfc2YuyrN:+pEXaN9a9cr1vAOVldzuGm0rGrnHxPba
                                                                                                                                                                                                    MD5:717B96267EFC6064F45732527EC1CA45
                                                                                                                                                                                                    SHA1:CF57D7E0C81D59CE3F0F038EE9A00D8C88E8234D
                                                                                                                                                                                                    SHA-256:836F5DB97D300542C3428495150BF312A4EE5DE1D99715F360CB6D42F96989E3
                                                                                                                                                                                                    SHA-512:0059657C3E5D0F8252A2C1DAD394E041B1CF26089B33FB8C50E9E2A45976EA3CBE6D235D8EB26569EB992A4626778B58B8CF9825673E5E1BC35CE2D5D67ACACD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/wp-statistics/assets/js/tracker.js?ver=14.10.3
                                                                                                                                                                                                    Preview:let WP_Statistics_CheckTime=WP_Statistics_Tracker_Object.jsCheckTime,WP_Statistics_Dnd_Active=parseInt(navigator.msDoNotTrack||window.doNotTrack||navigator.doNotTrack,10),hasTrackerInitializedOnce=!1,wpStatisticsUserOnline={hitRequestSuccessful:!0,init:function(){hasTrackerInitializedOnce||(hasTrackerInitializedOnce=!0,WP_Statistics_Tracker_Object.option.isPreview)||("undefined"==typeof WP_Statistics_Tracker_Object?console.error("WP Statistics: Variable WP_Statistics_Tracker_Object not found. Ensure /wp-content/plugins/wp-statistics/assets/js/tracker.js is either excluded from cache settings or not dequeued by any plugin. Clear your cache if necessary."):(this.checkHitRequestConditions(),WP_Statistics_Tracker_Object.option.userOnline&&this.keepUserOnline()))},base64Encode:function(t){t=(new TextEncoder).encode(t);return btoa(String.fromCharCode.apply(null,t))},getPathAndQueryString:function(){var t=window.location.pathname,e=window.location.search;return this.base64Encode(t+e)},getRefe
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):18726
                                                                                                                                                                                                    Entropy (8bit):4.756109283632968
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                    MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                    SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                    SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                    SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/995776307?random=1729698919380&cv=11&fst=1729698919380&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2Fcontact-us%2F&ref=https%3A%2F%2Fwww.jazzsolutions.com%2Fnews%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20Us%20%E2%80%93%20Jazz%20Solutions%2C%20Inc.%20(JSL)&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue
                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):87553
                                                                                                                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4939), with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4939
                                                                                                                                                                                                    Entropy (8bit):5.833531950277776
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUtdJxR:1DY0hf1bT47OIqWb1YdJH
                                                                                                                                                                                                    MD5:33A3677D95CF626652447C97020B327B
                                                                                                                                                                                                    SHA1:A72FC48EBAAE7140F779E8A429DB4F2CD2FFE026
                                                                                                                                                                                                    SHA-256:445F40AD6617E3458E1340D585DCEC934EEE90BEB48188695D6A3C21A2DC4CE1
                                                                                                                                                                                                    SHA-512:075948E06761C119CCEF95358EF9C29643CF1506D608AEBA786D6ACA899AB07876A50FEA76824D0E355884FD26F9419F5D8F0BAA17A6141A379CFAA5B2C8E8AE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):5360
                                                                                                                                                                                                    Entropy (8bit):7.830367159349361
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:hSP0iJo+VjDL2vT6q14osPZcJjVstTffdtiCPfr9uW9MU4:YPRVjQWG4osPq6tL7i0r9OP
                                                                                                                                                                                                    MD5:EAE51668C752E0B022B70237E9C349D5
                                                                                                                                                                                                    SHA1:A6C52061CC6363174FB1FE2889487D691F53887D
                                                                                                                                                                                                    SHA-256:55A13E5690E2F7202A23968E2C72277101C45F7122CF9998551EAAEE47CB30D3
                                                                                                                                                                                                    SHA-512:B0F7B9A4B65F2004AAD0CE60DEA896FEC95C69C3C76F9BD13A7E87E6C48281DB633D2BD2FD6E3211E3281718478CD11CD5DBB6F7A2F99288C2D8F3AEF34D056D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/01/Job-Corps2-960x550.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*..&.>.N.M%..."Q.....en.v..`...G~......s:N..'>g...@...q......O`/....a.s.p=.=C.\........W.K.....CU..}......`..2..B......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..aY0..-*..*.3........`..{......../p^..{..:.Op.K.5xH7.7..w.4&..U.j%.-......./p^..{K..y.<....#.......5ax.-........./p^..{.....u.._M'.AL..q......Mei%f...B+...5.dh6...%.......I....o.&..f..........qg.}.{......../p^.l..v9q.zt.0....4.%Z.B#....".s...aT......9.t.3...;.7N0.[.....f.45.k=.X..VG....Z.g.}.{......../j..V..t.0hfyv>+....".Q........e..rA.,....._....U.qg.}.{......../p^...0....J..o.]Zl..?...697r.$,.\"...Wa...d.D4.e... .Q,.o./p^..{.......S.v.I..1../.L-..~...b3...Q.}.{......../p^..x..pW...*...m.....:..U......F.(/1E.3..x..../p^..{.......K ..m.n.w....@H.:@h.h.,.....j..x../p^..{........*.....KnB.w...@.c+jVy....n...D...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):87553
                                                                                                                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (28386)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):256267
                                                                                                                                                                                                    Entropy (8bit):5.2737502491407655
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:l/ICy8q8WH4eZMkM858m2SHiOMqgSHiOMqzGY+npJZXB/JSub4CGst97Az5nfALk:l/IdHtoxm2SHiOMqgSHiOMqzJ
                                                                                                                                                                                                    MD5:94C581A7590363D0DEDA22A82CB653E1
                                                                                                                                                                                                    SHA1:C456CD78DEFF4BE13426D9DCCB15739C4D305B29
                                                                                                                                                                                                    SHA-256:3F1F81D30CA3CDF8C91F7133074837B68DCD053E495572AFB450DD1470FBC76B
                                                                                                                                                                                                    SHA-512:3447D693C5CC225BE13106AE0C4CA266BB8D5CBD702D86F2213A926B55638637DD3AB1E2BAE6D92349FB1BD194C12BDDC94A5254519467240E82C0D97B550C9C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/news/
                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en-US" data-menu="leftalign">.<head>..<link rel="profile" href="//gmpg.org/xfn/11" />.. ..<title>News &#8211; Jazz Solutions, Inc. (JSL)</title>.<meta name='robots' content='max-image-preview:large' />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta name="format-detection" content="telephone=no"> Google tag (gtag.js) Consent Mode dataLayer added by Site Kit -->.<script id='google_gtagjs-js-consent-mode-data-layer'>.window.dataLayer = window.dataLayer || [];function gtag(){dataLayer.push(arguments);}.gtag('consent', 'default', {"ad_personalization":"denied","ad_storage":"denied","ad_user_data":"denied","analytics_storage":"denied","functionality_storage":"denied","security_storage":"denied","personalization_storage":"denied","region":["AT","BE","BG","CH","CY","CZ","DE","DK","EE","ES","FI","FR","GB","GR","HR","HU","IE","IS","IT","LI","LT","LU"
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2541
                                                                                                                                                                                                    Entropy (8bit):4.902795071139017
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:I1+uAal7rwa+iF/WOUSVBMIIr7GfovlvabrcQAbW/IpGCXg63NQeP1iT4:I11SeFs4IH+/XAEIpz1/
                                                                                                                                                                                                    MD5:6103766894285E0D5C4F93F6E8E26C53
                                                                                                                                                                                                    SHA1:F7E3F46B68C5E11CB3734E79ED59AA9AE619E5AE
                                                                                                                                                                                                    SHA-256:74FF823171D9376BFBB2CF38C5319E83FE79B7285921344003AF9A3910F4E7BE
                                                                                                                                                                                                    SHA-512:AF171AF9AABF611103FA38E743923DC7E5846B17DAE32B5295FCB89D65EA52A36DE20ED9A5ECE0FE63EE7C0BB95CFEAEE53772F2CC6F36F08FC81F1B917C976D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/css/flickity.css?ver=6.6.2
                                                                                                                                                                                                    Preview:/*! Flickity v2.0.10..http://flickity.metafizzy.co..---------------------------------------------- */.....flickity-enabled {.. position: relative;..}.....flickity-enabled:focus { outline: none; }.....flickity-viewport {.. overflow: hidden;.. position: relative;.. height: 100%;..}.....flickity-slider {.. position: absolute;.. width: 100%;.. height: 100%;..}..../* draggable */.....flickity-enabled.is-draggable {.. -webkit-tap-highlight-color: transparent;.. tap-highlight-color: transparent;.. -webkit-user-select: none;.. -moz-user-select: none;.. -ms-user-select: none;.. user-select: none;..}.....flickity-enabled.is-draggable .flickity-viewport {.. cursor: move;.. cursor: -webkit-grab;.. cursor: grab;..}.....flickity-enabled.is-draggable .flickity-viewport.is-pointer-down {.. cursor: -webkit-grabbing;.. cursor: grabbing;..}..../* ---- previous/next buttons ---- */.....flickity-prev-next-button {.. position: absolute;.. top: 50%;.. width: 44px;.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32927)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):96609
                                                                                                                                                                                                    Entropy (8bit):5.854339916214367
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:fzhZcog9hT6iLgcaXS5YbthzO/yFVZv/9lQLY63puMREsdGKs:7hkJ+Jc/09lcF5rs
                                                                                                                                                                                                    MD5:85744FD9D835F83351C29950BF0504BB
                                                                                                                                                                                                    SHA1:6B36B4A8837D41AE5F524623A9B4D91242F1D95C
                                                                                                                                                                                                    SHA-256:F3A434119660ECC37A2F5D7E5C4AFA3776A31DB1BAC7FDA846B4833F1E3A228F
                                                                                                                                                                                                    SHA-512:308F894DB46AAB7312A047475A738370A51E90BD0476100130531AE2B6C94066F282CC2E7E1536F072A32F4811750B6A918EA8126071FB1E39B92614CD28F1D1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/parallax.js?ver=6.6.2
                                                                                                                                                                                                    Preview:(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.Parallax = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){./*.object-assign.(c) Sindre Sorhus.@license MIT.*/..'use strict';./* eslint-disable no-unused-vars */.var getOwnPropertySymbols = Object.getOwnProperty
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (60665)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):60705
                                                                                                                                                                                                    Entropy (8bit):4.738472584371312
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:93mnJrvXwkHdFptDJw1ZNbt/fm5F5Cz9TMH46amP6amWFVzlRdnsvgnhBYXIuYYn:B5Kb3tgnlfUnlsvtQfk
                                                                                                                                                                                                    MD5:BB4DF2962ED7256E764841091C35F68E
                                                                                                                                                                                                    SHA1:6FDD4DA55D003D4FE106063A114D7DC59FCE9F67
                                                                                                                                                                                                    SHA-256:814EE9624F71954EEF0BA62BF1DFDDC9799626DEBC743955C61F862A01C133E7
                                                                                                                                                                                                    SHA-512:DC2A001736718BC6C620CA475981ABD4679C5B54A85E23F830D989DFB87F2A15191D9C4D8D0EED02B0C14633DABAF1B5B5E4ACE0808F1D4CAFAE9F0F8BBB31A9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */..elementor-hidden{display:none}.elementor-visibility-hidden{visibility:hidden}.elementor-screen-only,.screen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{position:absolute;top:-10000em;width:1px;height:1px;margin:-1px;padding:0;overflow:hidden;clip:rect(0,0,0,0);border:0}.elementor-clearfix:after{content:"";display:block;clear:both;width:0;height:0}.e-logo-wrapper{background:var(--e-a-bg-logo);display:inline-block;padding:.75em;border-radius:50%;line-height:1}.e-logo-wrapper i{color:var(--e-a-color-logo);font-size:1em}.elementor *,.elementor :after,.elementor :before{box-sizing:border-box}.elementor a{box-shadow:none;text-decoration:none}.elementor hr{margin:0;background-color:transparent}.elementor img{height:auto;max-width:100%;border:none;border-radius:0;box-shadow:none}.elementor .elementor-widget:not(.elementor-widget-text-editor):not(.elementor-widget-theme-post-content) figure{margin:0}.elementor embed,.elementor ifram
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 550x650, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):20520
                                                                                                                                                                                                    Entropy (8bit):7.983814870776325
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:ENCr17Of/ZoKuYljuRkcCwL+c5vTWNoW9jD5PHmvsFHUEJSeO+ZKV343GR3nIAs:EId+2KuYltcCwL+c5vTWD9jDRGIHVceB
                                                                                                                                                                                                    MD5:5BB340ECF2073B38708E974E4D4F3DA1
                                                                                                                                                                                                    SHA1:4F808AF910DBBE366350E35A4E892577B86F4091
                                                                                                                                                                                                    SHA-256:65D8E888F4C6F884C81253F7114D1E3F239472C9D2F4E03497F8E20ABCD99D89
                                                                                                                                                                                                    SHA-512:80A91BE31509A8AFB5D449EE91B84A9F5E162AB56707D02623F19CFD440B16EDFB0C3F3F1065AC9C6809FE1DEC6955A93F3BACB568CED93C34E7FF1FEE5278CF
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/10/test-alliances-based-on-new-contract-vehicles-graphic_150.webp
                                                                                                                                                                                                    Preview:RIFF P..WEBPVP8 .P...X...*&...>.J.L%.*"%s.@..cn....Tf.x.....].......~..s.....'..\...g......5.q.s.......?Q.........?.g...?...................ov......].k...#....s..b/._M....._.?v..?..................~.{...........)..u.........U.?.~.~..'....?..............B.E...w.o....m.././..b.........}M.[.....O..d...e~_.w.G./....^z'.....W.3............r"""""""""""""""""""".....L.Q...`ffffffffffffff^.0..}..Y......z..B..]c../..H\..+:5&.....:`y...........z.E..H#..@.FR.+.M.Zx.gUV...d.!k.\.8L"o..R...Js.=..h.r...j...T[..j.....?........ah..z...4|.T+...3vZ.%..*-.......1A...!.v.S...:...5.33333333..U{1;S#;...f..*M.v.7_.........x.X.+3...p....3.h:..A./.b.....fffffff^..>........@}....Nn_..U..........CWB..R..:.m...w.t..q.f.u4..d.......UUUUUUUU8....GJ..n.....aP..........Q.{R..i.!...2..@.D_(q..\...@E...T.~.7.1O.Q..../H]..y.]................N.=b/..DDDDDDDDDDDDD>....7;-."I....Br'.f...yK..;.333.%*2.WU..=...<Na.D...X..h..%..m.u.;.5b......Z.U..jh.r..$.z......l....q[.l&.9..RkH6
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20364), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):20364
                                                                                                                                                                                                    Entropy (8bit):4.60292724820191
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:V0goSduuTFKunni3uMuSI/0dgDuio0uHu/IUtcPQGYF353NOXurBg/u/BgmBgR0e:fgOgIgGFgD
                                                                                                                                                                                                    MD5:48A66D448E2CC81343EBB8A24B143B04
                                                                                                                                                                                                    SHA1:9739C9C9B2A0EABF493349A52AB5BD5A225D6F44
                                                                                                                                                                                                    SHA-256:CFB533B2AC84D8885B143552A6B9688837C9E0185CDF7AAAEE038577A8E41718
                                                                                                                                                                                                    SHA-512:E1C9F6EC144E1F8AEDD5ECAED13197AF138620611DD1364BB1DE356841707D16F06CE09429949AAA9703F521CE90E977B6E27C212B4B2D38C4802E3FEED712CB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-3072.css?ver=1729524337
                                                                                                                                                                                                    Preview:.elementor-3072 .elementor-element.elementor-element-52b28334:not(.elementor-motion-effects-element-type-background), .elementor-3072 .elementor-element.elementor-element-52b28334 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#ffffff;}.elementor-3072 .elementor-element.elementor-element-52b28334{border-style:solid;border-width:0px 0px 0px 0px;border-color:#e7e7e7;box-shadow:0px 0px 24px 0px rgba(0,0,0,0.1);transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:0px 0px 0px 0px;z-index:2;}.elementor-3072 .elementor-element.elementor-element-52b28334 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-bc-flex-widget .elementor-3072 .elementor-element.elementor-element-3a9122d9.elementor-column .elementor-widget-wrap{align-items:center;}.elementor-3072 .elementor-element.elementor-element-3a9122d9.elementor-column.elementor-element[data-element_type="column"] > .ele
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 610x610, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):28004
                                                                                                                                                                                                    Entropy (8bit):7.993165496589207
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:384:AM4j/UY2/6Sx2by85oP4H46OyMs0E7H9hZ9x9zGIpKy0VGr/2jUMM6WgfR:AMohsfQH46OyzN9LD9zhfwMe73
                                                                                                                                                                                                    MD5:064AB1346E6B85C3032DEEE01C4869BB
                                                                                                                                                                                                    SHA1:BA0FB98CD44592F87DC2CA08FC74CAF73E6F9708
                                                                                                                                                                                                    SHA-256:F5E077A873C7F3485D34978272E50551F5E10750777D4E05D7477D8BFE9B1A2E
                                                                                                                                                                                                    SHA-512:E0BC5963FCA15A2572492E3F80EE1CC6CB22708BBBCA22E1FA34C373074BA40BF7AD9E6E725F4B91F2D888FABE35163DC5D669B906F4615FEE6D64797138DD3F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/05/Image-5-16-24-at-9.08%E2%80%AFAM-1-610x610.webp
                                                                                                                                                                                                    Preview:RIFF\m..WEBPVP8 Pm.......*b.b.>.D.L..".#P.B...emy.$......D.Y.K.fY.G....).c..cg..,..U..p.xBe|....IUnmo....n....._......{K........g...f..l\|#..<?.).Xx.h.Q.6....2...R..T.:..T.........cr/d....u..v.laIf/_xP.....T..R?K......in...0C^..G...J..kuf{.....Y....e...p..l....x....}..b.^..L..u_..[....(..................q.4...H.hy...<...f9|+6._P[..^EN.."`.{...o......F.....ZB....C!.f...p....&%v....[.J...R..L....[nO........Rs.\..+.uP..".....&H.x.../...*.....=...QPDvV......)..s?^...... ..g..k...6.W"._w+iL.......I..v.=rcg.B......#F.VfO.. .k...r....J..2)).51......d?.>%.y.1.X..T*y.\...G~F..!..um.?Sa..S...4.|...5.....g.^=.3I.....`z....y.E...M.\......;...k.p&...U.|(]."..%...P].c...........c.. .h.y..V.].C.tY...^3.....D..&.c.EM.....1.0."..#....?tz..x.-..P....../].M.o.J.....c9..{.h.D.R.u.x?`.....&.... ..m..?\C.X.....^.vC..............5u.._./..3.[.#.R@....*.0&.....>.&..z.gM.6.^..I;Xo.,L...P>.&!........Z..l.b...6..L..#....R.K..........'$.4v..W...:..R.@<..Q.!7y5.W..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29076)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):29116
                                                                                                                                                                                                    Entropy (8bit):5.451215708743579
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:pXAD5TACqzK898sbzLbJ1OykeBXFQ5HuCzwRQCdX0FWB5iMalV7b7PmPGvWn5gpl:pijcz+5wQ5Hli7vwMalV7b7PmPGvWn5q
                                                                                                                                                                                                    MD5:D5BFBDC9EB4978F575E38272B7E2F06A
                                                                                                                                                                                                    SHA1:A009706226FF636C0BD92947B73B7639A336FE94
                                                                                                                                                                                                    SHA-256:5EDF6C011D64B6EE35508ACD28CD77F43E8744DB0567E3F4E2E33297FA740692
                                                                                                                                                                                                    SHA-512:C007954B5ABFE14498376E75C6D6C0B9D5B23DCEAB99A3CE3D80CA33BFE8314508804A92D6146C85012974D071E48525A42DABCFFB30C7B332B60C110ECC8BA3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[723],{5626:(e,t,n)=>{var i=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.zoomOutBold=t.zoomInBold=t.twitter=t.shareArrow=t.pinterest=t.loading=t.frameMinimize=t.frameExpand=t.facebook=t.downloadBold=t.close=t.chevronRight=t.chevronLeft=void 0;const s=new(i(n(4508)).default)("eicon"),o={get element(){return s.createSvgElement("chevron-left",{path:"M646 125C629 125 613 133 604 142L308 442C296 454 292 471 292 487 292 504 296 521 308 533L604 854C617 867 629 875 646 875 663 875 679 871 692 858 704 846 713 829 713 812 713 796 708 779 692 767L438 487 692 225C700 217 708 204 708 187 708 171 704 154 692 142 675 129 663 125 646 125Z",width:1e3,height:1e3})}};t.chevronLeft=o;const l={get element(){return s.createSvgElement("chevron-right",{path:"M696 533C708 521 713 504 713 487 713 471 708 454 696 446L400 146C388 133 375 125 354 125 338 125 325 129 313 142 300 154 2
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):54382
                                                                                                                                                                                                    Entropy (8bit):7.996217434978257
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:UkLiQ5vTFfh3PkkMXSPWXN9g5SYfMILEwF5COjyYhcUBiIUC2:U+iKLFZMkQSeXz0SYfMILk6upC2
                                                                                                                                                                                                    MD5:619A073E2C27E272A3F90E9E022ECF55
                                                                                                                                                                                                    SHA1:77A27EA82A0B81D2644C3A63CBB3C2B4AF8051CD
                                                                                                                                                                                                    SHA-256:344ACEC822861D567113BA36A882B2138F419393B9022DCCDDE83D88A42CA9D8
                                                                                                                                                                                                    SHA-512:DCF1080994C544570909D9EE8D6FDE7772DFB6E42072DBBB27450BFA6EBD9EB165AFFB75F6BACF8FE44CD1FA20FA63068C6BD203C7F95B8BBA248C4193379926
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFFf...WEBPVP8 Z........*..&.>.H.K.."..s.....enP.....:....?........P.......<7......e.7?.....;..L......:....g.}.1..|......oZ..1......g...6.WD.O.f...<....N..G.u...L..o._..m.....z..3.K.;..o.^...~G.....?.zI...'.W./.~.|..K.W.!.7.....z.....(P..Y....GR.d.k..R.P.^e............)..H[..).<JG,/...0.....).#..yR....v....k...4m.W.._..EE..S.*.>|s.~.../.E..._Q.}2SF.....E...@.T>........Sj>...jvD..q...m...~d<,).p.Kxc......J.....KHLY..}lb.#=E..:[.d.....O.2ad.. ...N+.[U..e../....Q$.]_...-_.n..w.[cS..J.[..s........6.X....$.{;...i%4.{.......;1.....rG2ns:<S.8"(...o.. .....}....\.^..P.b".?.....>..............B.lQ...a..;.)p..B...K...<9...T.1..%&..nV.......}:Y...p...,....ry..4+\IZ$.pZW.......W....o.S.3..!X.....@......9.I-.s!..).Y.@.1.$.mAY?D9).%.{.[.f....]..7A...%P....x......i.Lq....8.....].!J.......'2..Y. .........2.k3;..&.(..VR..Y.0..^.i.8K.E..p.T.....7I...N.5q.......R.Bjw[e..J`...75.@..k....;...^Z...,.......^.$Q$.F..^...'..u+;....o.]..rn..$.q]...b..w..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9004
                                                                                                                                                                                                    Entropy (8bit):4.167029508130828
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:/tV/SEaP3FCCw6eOkidblijli0S+/gW67PzU6kBe66:D/Lq3m6eOkialiPt
                                                                                                                                                                                                    MD5:62AC4966DA8098177F9EB538DF492C86
                                                                                                                                                                                                    SHA1:87DDCD5E189E8CCC87535E53D6A90DCD0ED42B07
                                                                                                                                                                                                    SHA-256:11D685096503A2FE3CDA41A50483EC997DAC35997E2D77269A575809CCE5AC55
                                                                                                                                                                                                    SHA-512:1E1CA94A425631F730DF7DDED410F1EC58B750DB49AADACAF84171B7BC30B84A4F927C0FBB9758585ED84923A1FFBFCF403BB03CC0BF6A7F82AD65184880CD57
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:jQuery(function() {. ParallaxScroll.init();.});..var ParallaxScroll = {. /* PUBLIC VARIABLES */. showLogs: false,. round: 1000,.. /* PUBLIC FUNCTIONS */. init: function() {. this._log("init");. if (this._inited) {. this._log("Already Inited");. this._inited = true;. return;. }. this._requestAnimationFrame = (function(){. return window.requestAnimationFrame || . window.webkitRequestAnimationFrame || . window.mozRequestAnimationFrame || . window.oRequestAnimationFrame || . window.msRequestAnimationFrame || . function(/* function */ callback, /* DOMElement */ element){. window.setTimeout(callback, 1000 / 60);. };. })();. this._onScroll(true);. },.. /* PRIVATE VARIABLES */. _inited: false,. _properties: ['x', 'y', 'z', 'rotateX', 'rotateY
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1280, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):75918
                                                                                                                                                                                                    Entropy (8bit):7.996621357626482
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:xFrK0y2yYo347RyaZWQ515mVRN8xPYuFCbs3Dlhmjwx:x4aZj7RyaUQYbuBHss3tx
                                                                                                                                                                                                    MD5:1B5EB6B6F73FAA78E6FAA18A9F566036
                                                                                                                                                                                                    SHA1:1E2272D2AF673E6C8923132D325E34E74CBC63B9
                                                                                                                                                                                                    SHA-256:3B48CDBBDCC36AEE47B8DD82E74214928F18392D7702F094E8D7C2F555566638
                                                                                                                                                                                                    SHA-512:649D0F1E7ACFDC54F51743E7FF30A27147EBC863792F685166BAB3A090EB2AC3288300191E6C073AFCAD13C8351E9C79D059B34B3F2B945A80651BFD99896DC3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/05/Contact-Us-blue.webp
                                                                                                                                                                                                    Preview:RIFF.(..WEBPVP8 z(......*....>.L.M%.87!.I....gK._.......9dA>^t.V....3...........5.*fj;J......G=...w....+.7..............-..~t.........gy.....t._........G....g..?....].....W..._....A|....m...../.~.^......*........c....._.H.....S....wP.G......._....g..x....._..[.d...o............7.....L...../.~.....s....!^d.]@..<Z.u.......Gd.4...........i.~7.........P%5.... 6...i....B..'.....[.;>.R..R..r.d...Ed....=T.p^+!`;.[....H./.......8t..&...........o..".i..]6$\....'../....P.M.Y5T..x..._.:..`.o)?...6........5.@.....+i../.O..%.L..-..=.)a.7O...b/.N..K_....P.Z.F||.".e...YXv....iq?l.....g2wi.....w.Dq..=XW..MN..)...T..1..e^...I.......iHE....a.u.n.5S.N.9.#.......~]<.,2.}^.[..:.I.+t8#......OS...C.u..eB...]>...o....6k.n!...d.l.4.O..._K....M.p.c6oV...^{2O.*1....ue...g.zR.....8j...i..r[.gJ..lL..@+..(r.RAi$33...^So...]``.H.Xj..~...qO.$'.uk .!..-...,....oR%.....uY.L;....b..'.d..c.q.........S>2.s.....g.........|......TR.v..I.2..q_....a.b{.]..:.NTM........d....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7808)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8044
                                                                                                                                                                                                    Entropy (8bit):5.0319398937424875
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:uLBvpnG3nnRh+1pRVKmHyjyYfAPiQc954LT4KN/WzdBUVKdBJEdfdpu531v8L7:uPG3nC19KWssPVpX4KN/eU8Ju4e/
                                                                                                                                                                                                    MD5:DFE0EEDF8DA578F4A4C43B05448C51D9
                                                                                                                                                                                                    SHA1:812D7071B4E44B1AA5D5EA6C7CE0B79EB9D46520
                                                                                                                                                                                                    SHA-256:A0FDED691AED767F851011CD3185B928619298A21A0FBDAD4808A9E88B490833
                                                                                                                                                                                                    SHA-512:9084433D6201A0AA45EFD1C9BF7C413D08192A3871CEA3061B637AF2CBEF21DE39C3DBE9FE14D7A11EDC0C44588551212C94EE4866FF737F991E07907CB9B41E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:// Generated by CoffeeScript 1.6.2./*.jQuery Waypoints - v2.0.3.Copyright (c) 2011-2013 Caleb Troughton.Dual licensed under the MIT license and GPL license..https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt.*/.(function(){var t=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++){if(e in this&&this[e]===t)return e}return-1},e=[].slice;(function(t,e){if(typeof define==="function"&&define.amd){return define("waypoints",["jquery"],function(n){return e(n,t)})}else{return e(t.jQuery,t)}})(this,function(n,r){var i,o,l,s,f,u,a,c,h,d,p,y,v,w,g,m;i=n(r);c=t.call(r,"ontouchstart")>=0;s={horizontal:{},vertical:{}};f=1;a={};u="waypoints-context-id";p="resize.waypoints";y="scroll.waypoints";v=1;w="waypoints-waypoint-ids";g="waypoint";m="waypoints";o=function(){function t(t){var e=this;this.$element=t;this.element=t[0];this.didResize=false;this.didScroll=false;this.id="context"+f++;this.oldScroll={x:t.scrollLeft(),y:t.scrollTop()};this.waypoints={horizontal:{},vertica
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11370), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):11370
                                                                                                                                                                                                    Entropy (8bit):4.623050121811789
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:t0mqZujLVuOu0YUIpK1/ds9b+MT9vQue7u0J7:B
                                                                                                                                                                                                    MD5:DD8C95D6879DD97C65A2851ACEF9AECA
                                                                                                                                                                                                    SHA1:B24A1E62D54DE9CB1F1BAB8F6C2429E00BA5D017
                                                                                                                                                                                                    SHA-256:049310CBA2D07640C43EE5F60E3C9FE41DD482062D35B7DAABFE5467028C290F
                                                                                                                                                                                                    SHA-512:A1213D144B7CF1887F81E9A5771A3D9A040D1600ED710E22FFC06B702356AFA50813177282CEBBA45BAC6E2462F2816E22B86E950923EBF86BDB7EE3CB9229CC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-3153.css?ver=1729524337
                                                                                                                                                                                                    Preview:.elementor-3153 .elementor-element.elementor-element-a63176a:not(.elementor-motion-effects-element-type-background), .elementor-3153 .elementor-element.elementor-element-a63176a > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#ffffff;}.elementor-3153 .elementor-element.elementor-element-a63176a{box-shadow:0px 10px 40px 0px rgba(47,47,47,0.1);transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:5px 0px 5px 0px;}.elementor-3153 .elementor-element.elementor-element-a63176a > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-bc-flex-widget .elementor-3153 .elementor-element.elementor-element-dcfa89e.elementor-column .elementor-widget-wrap{align-items:center;}.elementor-3153 .elementor-element.elementor-element-dcfa89e.elementor-column.elementor-element[data-element_type="column"] > .elementor-widget-wrap.elementor-element-populated{align-content:center;align-items:c
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5360
                                                                                                                                                                                                    Entropy (8bit):7.830367159349361
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:hSP0iJo+VjDL2vT6q14osPZcJjVstTffdtiCPfr9uW9MU4:YPRVjQWG4osPq6tL7i0r9OP
                                                                                                                                                                                                    MD5:EAE51668C752E0B022B70237E9C349D5
                                                                                                                                                                                                    SHA1:A6C52061CC6363174FB1FE2889487D691F53887D
                                                                                                                                                                                                    SHA-256:55A13E5690E2F7202A23968E2C72277101C45F7122CF9998551EAAEE47CB30D3
                                                                                                                                                                                                    SHA-512:B0F7B9A4B65F2004AAD0CE60DEA896FEC95C69C3C76F9BD13A7E87E6C48281DB633D2BD2FD6E3211E3281718478CD11CD5DBB6F7A2F99288C2D8F3AEF34D056D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*..&.>.N.M%..."Q.....en.v..`...G~......s:N..'>g...@...q......O`/....a.s.p=.=C.\........W.K.....CU..}......`..2..B......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..{......../p^..aY0..-*..*.3........`..{......../p^..{..:.Op.K.5xH7.7..w.4&..U.j%.-......./p^..{K..y.<....#.......5ax.-........./p^..{.....u.._M'.AL..q......Mei%f...B+...5.dh6...%.......I....o.&..f..........qg.}.{......../p^.l..v9q.zt.0....4.%Z.B#....".s...aT......9.t.3...;.7N0.[.....f.45.k=.X..VG....Z.g.}.{......../j..V..t.0hfyv>+....".Q........e..rA.,....._....U.qg.}.{......../p^...0....J..o.]Zl..?...697r.$,.\"...Wa...d.D4.e... .Q,.o./p^..{.......S.v.I..1../.L-..~...b3...Q.}.{......../p^..x..pW...*...m.....:..U......F.(/1E.3..x..../p^..{.......K ..m.n.w....@H.:@h.h.,.....j..x../p^..{........*.....KnB.w...@.c+jVy....n...D...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8620
                                                                                                                                                                                                    Entropy (8bit):7.9579914329713795
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:HfyZ3HmLORNzV1WRGEaLW80esQU52/E6xVFFLVHL0mHwJsRBt:/kUOT68xvsQY2/EGFFRomHD
                                                                                                                                                                                                    MD5:7ACA500A49E655A5FC9C87F98E734106
                                                                                                                                                                                                    SHA1:3EE07719039857B3FAB8F1858320D4BA1D5ED5AB
                                                                                                                                                                                                    SHA-256:A9C0CE5ABA5055D41DFBBA0844D423883BB119D980E3CA9374180CD352573AF9
                                                                                                                                                                                                    SHA-512:61D2DE3F31F41E85D42F5726A448EB7B6792C2F91F4AA1F7F661A151018D7241E8A87CAD58733EDCEE869C1634543DFC1569BD58BDFC12DC950267ED89ED48B1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF.!..WEBPVP8 .!..PC...*..&.>.N.K...!.TI....gn.D"..4..RB[.*7.]...p^S.w.q................@...W1.......M0.CD.. .#L=..?.<...t4O.b..4.........0.CD.. .#L=..?.<...t4O.b..4.........0.CD.. .#L=..?.<...t4O.b..4.........0.CD.. ...|...|..h.....i...'.1.....rT..T......z@|L.)....F.;ZqX....@JG....L".&......E.H.y.......h....YeFSL=..?.<...t3........U....;/..wCR}..?.<...t4O.b...y..w.qI..:!.xQ...;p..*.....r..q.4.........0.CD..#l..].........@[.c4.?@.0W.R.S.....M0.CD.. .#L=..?.$.c..c......u..1..5..H.qQ...$.SC...*2.a...A.F.{..{.'v.....~9.U.P..w.....:...z.f8.P.n..j...n.-...RqU. .z5h.LiV#.)8..Y=..r..{.|L..>...U.)T.....y.....e....B......D]..E|.V.g)....)L...x.5iVW.1..~R......<,............0.5....."2`..'.&..E.O..*S...B.s...ffW.........zz~#`E..Cs..l.G1bcW.]...rJ.l.........%a..&...2......B......{.....(....M..D.........,.".a...0.. R..@....K...c-.l...{.JQ.eC..^l.x..(.b....?.~...S.JU{..c..8OfsC1.;....(RJ.......I.....K-.....j.@...7#jd.....V.V.u|;#x..1/l\.... ]Le..A.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):198
                                                                                                                                                                                                    Entropy (8bit):4.317083677337716
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:wApspJeeRXEJLtEqQR4GRLfB+RjspJeIJtuspJeuNuspJeuUvBy:wYspJeexEJrqpOspJeIJtuspJeyuspJz
                                                                                                                                                                                                    MD5:97DB8103F62EF845CBE078E37073B483
                                                                                                                                                                                                    SHA1:3C9D293B60AFF72E6AE2C13FD5848565C0964D0C
                                                                                                                                                                                                    SHA-256:DAD3795CEFB3D9F5DC2CB4A6E621043322CC94CD90170F28F25B8A0C3EDA7633
                                                                                                                                                                                                    SHA-512:873A257478FDB7AE3B1FA586E1EF97245F9381EADCC08811F95DC25F0FFF20FA5F8137DE00B18A1E27AA119FD6E622EF09C8C97E80DC425AC758555B430A0AAD
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/animations/styles/e-animation-grow.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:.elementor-animation-grow{transition-duration:.3s;transition-property:transform}.elementor-animation-grow:active,.elementor-animation-grow:focus,.elementor-animation-grow:hover{transform:scale(1.1)}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):58718
                                                                                                                                                                                                    Entropy (8bit):7.994629701600127
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:z/wdQLvi5uES6ku5e4RuhNI1CogLdzwRT1RcFzI:TAAi5FOu0muzkC3wt8pI
                                                                                                                                                                                                    MD5:4C430ABE56B04E2A83C7E43261094199
                                                                                                                                                                                                    SHA1:9886E54A19D5F9638704E180655DE102C0E9550A
                                                                                                                                                                                                    SHA-256:63579329E01DDF5A8158166D999ED26931C87674FA06535EE051B38FC92C89D5
                                                                                                                                                                                                    SHA-512:804CB987DFBF1C0E17A926B2B89DCA99EDDE8B022595F9643927D074E62D3E6AD1F81BF8C088EA3CC1DF5136A22EDCE463BE4235AD93024A7F5F055FC4AFBF0E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/07/home-capitol2-64b0051d4d769.webp
                                                                                                                                                                                                    Preview:RIFFV...WEBPVP8 J....[...*..8.>.L.K%.7.'..J...eK...-}.p.D)u...Tu.\...~..v.....G...........=.?Y=$.....k.G..6..zO.....o...=).h....|y......._.t.............`...<..=).].K.m.......4....G.#.K._..!...3.k.vh?..7...|j..........P......rL.(...g.mRRG@.....rG.DDe..NH..S.2..2L..).i3.....6.....y.. D.....3.>..2.."Xaf,........v.\3Z...i>c.3z....c...'.v.F..Ft.>c.k....cy>..C P.&..._[.2...c#..4...~dM......f.T..&(G2..)..N..p%)g..C.<....#..Lp........I...Pg.ff.q.?z.Q6~s.x..../G.{.....S...f..$.L.....e9....`.T'....F.....K.n.k..6.u.G..A...L..p&S.&....J..d./r..js....A!6.0...'....Yj...!....j.F).D.*..3..9/{.L.:_c..p&S..r$..*.h..x.;hM2Nq.EC8H.,...@.k..0.W.n.n.f\.o.....9.6..!...U.O.3.8..!...'u w..."#. ....zq.&.......Ft...*J...v.F...&.'.vm.;...9f.ZS....6L^k.aJ.U....Y.......Nfz.L.Z{Q...Yw.........hd.I.....0...F..;...f.....=...3{........fow..t...........2.'V.~H6"J.spwM.th}P..6..d.p&.~.e.:.d.p&S.:.d.p&S.D..D...R....$.2..&...p&S..]..G._Wt_..k).Y..2.L.$t....s3..e9#.!.g......7.`..ls.G7F).
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 742x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):39226
                                                                                                                                                                                                    Entropy (8bit):7.99476643707919
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:1mue2xR7goP5OpgWrRBjASseZjlXvJs5tZQdSeuAfy+KzNZmOz/+hhjssqUPIp:1muembP81BjvJZMvNetyTzNZT+hhjkU2
                                                                                                                                                                                                    MD5:9027575980ED08BD220D82A5E0C689E7
                                                                                                                                                                                                    SHA1:026F42A4284A21EB2ADFDFE32137BB73C0E42B48
                                                                                                                                                                                                    SHA-256:CCCCC58C30F5600CC8F12184EC5E7EBA8D4CBD3669390C554DE154ABC3A47E6F
                                                                                                                                                                                                    SHA-512:2F3C9E1AEF2365B64C0204882446D8DF8BE4E4E5C72CA5B14004EDFC5DD94C6EF0A4B82BBA4F7FC873962D27C1628F14EB708199871E345123C78DCEC20AF5C9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/08/Inc5000_Medallion_Color-1-742x550.webp
                                                                                                                                                                                                    Preview:RIFF2...WEBPVP8 &....%...*..&.>.D.K%..!......gn. ......%t........o..z...U.#..[......GN%..C..............o...N..e.p}U..~........q.....S..........~.{..O.........K...........................o........'...G.....x..._..._..=.e.........5C....y...}./.q.g.............. ?..............o........u...G...?..P.....;...W...?...............k.....!.l..~........n..7'j=....A..*C;.....,nE b.|G....-+.Y...<K.WI.4.......;.9.I..z.F'..^...jF...........9iT.=..0..k......&...b..|..l....?..........R_.+...b.Q..!%...lf...^.<.P8.......".k..V.=..cx/e>.k.[...;..?kp.....K...6b.M..x?..UKO..v_p.8.!..|D..P..w.j.....R_...,xX......)..FZ.......J.......\.-.D...~...&...^O..D.... .j&B..'9..[..9.......BT..O...|`...7+..B.&)~..![......M...K"..~"Q%..2..A.[.p:^.q.c..F...h.....Q4......w.{..{..I..a..YYk|. jM*.G.n9....".....U.i.lY.T.H..;..\M8p,Z.y...?r..7.w..........s...A 2..../c7Ez.#G..x.?t&....p.l....k.L>.........,.*..N.L......q....5.Z..+B..7.^...}H....|..M@.z1..o.}..lB..7'u.....^..p(w.....H..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):114
                                                                                                                                                                                                    Entropy (8bit):4.484899257710424
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:YGK26+FJoL3pFmFWeFynAIQQAWRyBdBE5WiRbL+Yn:YGK2MeWeF3xWR0y5DRbL+Y
                                                                                                                                                                                                    MD5:9FBD20C89A4470178F909345C22E5FB9
                                                                                                                                                                                                    SHA1:6FDBCC2A684A32D3016D5DC75956412F8C6B1E36
                                                                                                                                                                                                    SHA-256:321227FE038FC2F282FD904A174FBAF931EB5D763CE64EDED0E6A3F31D32119F
                                                                                                                                                                                                    SHA-512:0AB1679B5EE8F9D85C42792C3B4B77E61D139509FECC82D11F8B32AD4EC6982B9F2C9469C143F2B29371C8873FF03937A346FFB189DC4124ADC7AB89E2979AE3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:{"code":"rest_no_route","message":"No route was found matching the URL and request method.","data":{"status":404}}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9141
                                                                                                                                                                                                    Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                    MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                    SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                    SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                    SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29076)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):29116
                                                                                                                                                                                                    Entropy (8bit):5.451215708743579
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:pXAD5TACqzK898sbzLbJ1OykeBXFQ5HuCzwRQCdX0FWB5iMalV7b7PmPGvWn5gpl:pijcz+5wQ5Hli7vwMalV7b7PmPGvWn5q
                                                                                                                                                                                                    MD5:D5BFBDC9EB4978F575E38272B7E2F06A
                                                                                                                                                                                                    SHA1:A009706226FF636C0BD92947B73B7639A336FE94
                                                                                                                                                                                                    SHA-256:5EDF6C011D64B6EE35508ACD28CD77F43E8744DB0567E3F4E2E33297FA740692
                                                                                                                                                                                                    SHA-512:C007954B5ABFE14498376E75C6D6C0B9D5B23DCEAB99A3CE3D80CA33BFE8314508804A92D6146C85012974D071E48525A42DABCFFB30C7B332B60C110ECC8BA3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/js/lightbox.26bf6b6c4232d8789c0e.bundle.min.js
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[723],{5626:(e,t,n)=>{var i=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.zoomOutBold=t.zoomInBold=t.twitter=t.shareArrow=t.pinterest=t.loading=t.frameMinimize=t.frameExpand=t.facebook=t.downloadBold=t.close=t.chevronRight=t.chevronLeft=void 0;const s=new(i(n(4508)).default)("eicon"),o={get element(){return s.createSvgElement("chevron-left",{path:"M646 125C629 125 613 133 604 142L308 442C296 454 292 471 292 487 292 504 296 521 308 533L604 854C617 867 629 875 646 875 663 875 679 871 692 858 704 846 713 829 713 812 713 796 708 779 692 767L438 487 692 225C700 217 708 204 708 187 708 171 704 154 692 142 675 129 663 125 646 125Z",width:1e3,height:1e3})}};t.chevronLeft=o;const l={get element(){return s.createSvgElement("chevron-right",{path:"M696 533C708 521 713 504 713 487 713 471 708 454 696 446L400 146C388 133 375 125 354 125 338 125 325 129 313 142 300 154 2
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19973), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):19973
                                                                                                                                                                                                    Entropy (8bit):4.631121818086157
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:l0L2oM7Cu/MIouRvhEjuAuuA303eZu9e+uduxYrU3SxOIGfbDLAuC4hj0VuHBgZh:ungCg8gcXgP
                                                                                                                                                                                                    MD5:E153688B27B6A7F00B1F9EAC9AF8B478
                                                                                                                                                                                                    SHA1:EF6F11CF61AAD6CE94D49E7972B621F75DF74A36
                                                                                                                                                                                                    SHA-256:79257B02D9998AD8B6C8213D968785860632A5D6D65521623AA2E6EE59491C4E
                                                                                                                                                                                                    SHA-512:D665DB931CEAA31AE703022F32AC51EC6E9E7F8FBB5091D5235BDE1C717B3D83B90E38C9166A9F68B6432E7F5756DADEC56EF12EBBEE089A94F588A5B2CF8645
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-3141.css?ver=1729524517
                                                                                                                                                                                                    Preview:.elementor-3141 .elementor-element.elementor-element-29ca933:not(.elementor-motion-effects-element-type-background), .elementor-3141 .elementor-element.elementor-element-29ca933 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#ffffff;}.elementor-3141 .elementor-element.elementor-element-29ca933{border-style:solid;border-width:0px 0px 0px 0px;border-color:#e7e7e7;box-shadow:0px 0px 24px 0px rgba(0,0,0,0.1);transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:0px 0px 0px 0px;z-index:2;}.elementor-3141 .elementor-element.elementor-element-29ca933 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-bc-flex-widget .elementor-3141 .elementor-element.elementor-element-74ee551.elementor-column .elementor-widget-wrap{align-items:center;}.elementor-3141 .elementor-element.elementor-element-74ee551.elementor-column.elementor-element[data-element_type="column"] > .elementor
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):232856
                                                                                                                                                                                                    Entropy (8bit):4.8444975761839855
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:whrqkXPDSEMTJtA4sijEKUe8V2ovB3dHNL4hvHP32F8DDL94DZzfAhi:gDLf
                                                                                                                                                                                                    MD5:BC26173D63680296766613394FCC99C0
                                                                                                                                                                                                    SHA1:7B6A7A6D61ABA7DED0C23E6FA228279525967C2C
                                                                                                                                                                                                    SHA-256:AA770B97683FDEDEA1F120D7673D428AE1F90755798D28E781FDF90BAB18EB5C
                                                                                                                                                                                                    SHA-512:F91FB232A08C6103BFB9CC70AA23E770866096848F2BBC1600020842ABD3C1D61E8FFF15F29E7A6E04F898F9445593B50BC7DAACFABD7ADF66DD25700D168E38
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/js/swiper.js?ver=6.6.2
                                                                                                                                                                                                    Preview:/**. * Swiper 4.1.0. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2018 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: January 13, 2018. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global.Swiper = factory());.}(this, (function () { 'use strict';../**. * Dom7 2.0.1. * Minimalistic JavaScript library for DOM manipulation, with a jQuery-compatible API. * http://framework7.io/docs/dom.html. *. * Copyright 2017, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. *. * Licensed under MIT. *. * Released on: October 2, 2017. */.var Dom7 = function Dom7(arr) {. var self = this;. // Create array-like object. for (var i = 0; i < arr.length; i += 1) {. self[i] = arr[i];. }. self.length = arr.length;. //
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (28386)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):232083
                                                                                                                                                                                                    Entropy (8bit):5.267593158508088
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:E/8Cv8q8Wz4eZMko858mpnSHiOMqtSHiOMqq2l+npJZXB/JSubYCGst97Az5nfAh:E/86ztMxmFSHiOMqtSHiOMqqd
                                                                                                                                                                                                    MD5:171CD743DB1D3898F5BB9F5B00241DCC
                                                                                                                                                                                                    SHA1:AE3A7B179E8CBE59DA937B6491D40A632A1B3A6B
                                                                                                                                                                                                    SHA-256:FC674789E634DC1D1E092C4333A2E43FE9AFD2BB83ED2D1A5F3AF1F9E5897764
                                                                                                                                                                                                    SHA-512:2AC2BC9FFD62A9F2CE980FD2580BD0D88C0C9EB4BBF600FD018D942E18615A5484D7198A0D3D266E980167E497078786830E06BB93629ACDC90894782E3E405F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/contact-us/
                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en-US" data-menu="leftalign">.<head>..<link rel="profile" href="//gmpg.org/xfn/11" />.. ..<title>Contact Us &#8211; Jazz Solutions, Inc. (JSL)</title>.<meta name='robots' content='max-image-preview:large' />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta name="format-detection" content="telephone=no"> Google tag (gtag.js) Consent Mode dataLayer added by Site Kit -->.<script id='google_gtagjs-js-consent-mode-data-layer'>.window.dataLayer = window.dataLayer || [];function gtag(){dataLayer.push(arguments);}.gtag('consent', 'default', {"ad_personalization":"denied","ad_storage":"denied","ad_user_data":"denied","analytics_storage":"denied","functionality_storage":"denied","security_storage":"denied","personalization_storage":"denied","region":["AT","BE","BG","CH","CY","CZ","DE","DK","EE","ES","FI","FR","GB","GR","HR","HU","IE","IS","IT","LI","LT
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):72468
                                                                                                                                                                                                    Entropy (8bit):7.9977033044076915
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:mG4IEhVs0Boz3tiRlpVaezeY/772fpjAu3b8Fdip/SdMveiQBUGKo:B0BRdek7yJ3A7kSdMvWUGb
                                                                                                                                                                                                    MD5:E1C617D33B8C3B535BA89DCF61D9E8F8
                                                                                                                                                                                                    SHA1:5ADD86455EC2C3DAF581CD9CC8A23EC7BC4009DE
                                                                                                                                                                                                    SHA-256:A311E8C742210C7F20A5A4C137DFB298EBE62366E7DBE778A0EBB36E98D9A2F7
                                                                                                                                                                                                    SHA-512:DB59C39382E08EF98CA49BB4592363CB1BC7D55C2C133FDD4ADAC04A9F3EC753B3432AFBF1D6E2E12F0585B0C8451E2668D4BD5309849A9CCA41ACA3411F9D8B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/02/Image-2-16-24-at-9.40%E2%80%AFAM-960x550.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....~...*..&.>.B.I%..!,.. ...dd.x..1.A........w..E.....z@.<..o....|}..'........_........&....z......C.....J...(.<.|.........w............:..O...?..5...'.'.{b.+.W..5.t{...c...\{.}%....v....B&..n..MoS...`.o..[IW.cp.{...]....M..<..pY...H@W{...z..7.p.6..r.....-.M/..M.2...+I...^..meH.TE.z...!/....a.ypc...2.K!...b..(.....%;......svO"c.".....pH.n.eX......8...D...mf..<.X.I._..f-s{.iq.......H.......h*z..V..B.h...&O-.\V.;d.)t]3.Qd.H,..$.@..A^K.b.Q.O@p._..8.D!.=..#.......;lg.K.S.p.....{...."..S.....l',...vy.%........iq.-.|y.IwH.. .w...Y....eb.8.s.J}p......./..a.NK..j.........|.o[$-....z}?..O.....2IX.F..u..m..].a.:.dR/.S.....b-i..1Bv....FQ<..........#...=.}.{...}b...#n...d..Y.je..|~.,i.p...4.1.e(Q.u...J.."~..0$....*A.....i.g.}..#.C.^. ..3.MF....2.)tCb...sz.........a..`.&..)9..m{.S..]-....M..`.........oeOX..F..-......R.....f3/'a.a..C....c.&S=&.5IT...h........BJ.R.....53..*...nz....'....e.K.b....-...:...?......q.....>6I....`_.t..}.%*.....,.2..4
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (645), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):645
                                                                                                                                                                                                    Entropy (8bit):4.76574054470467
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:wYsVpZxYXsSsx+6JKr3syslfJ73sJs/sxYsvRGXsd30Z454mZsd0nusrCzRuGZ:MpZxYd6wIfIsHK4mZCzRv
                                                                                                                                                                                                    MD5:AF0A21267DA780791F6AF4ED8CE6F2DA
                                                                                                                                                                                                    SHA1:3840BB6AADBD2DB8377729F23DEEDF05B8283CBE
                                                                                                                                                                                                    SHA-256:74853BA9310A09A2364CA8AC5685AE0CC57018CEF6C6A1BB95C41D1F876D0D79
                                                                                                                                                                                                    SHA-512:FDF5DFB06EF92C1F27B8D6F3B1010E5D8B0D3DBBFD0DC7645353954CB7E13C8999076087C9596668B8AB09AAB3F5E251281D65ED60FA289ABFEC6EA19FDE657C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/conditionals/shapes.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:.elementor-shape{overflow:hidden;position:absolute;left:0;width:100%;line-height:0;direction:ltr}.elementor-shape-top{top:-1px}.elementor-shape-top:not([data-negative=false]) svg{z-index:-1}.elementor-shape-bottom{bottom:-1px}.elementor-shape-bottom:not([data-negative=true]) svg{z-index:-1}.elementor-shape[data-negative=false].elementor-shape-bottom,.elementor-shape[data-negative=true].elementor-shape-top{transform:rotate(180deg)}.elementor-shape svg{display:block;width:calc(100% + 1.3px);position:relative;left:50%;transform:translateX(-50%)}.elementor-shape .elementor-shape-fill{fill:#fff;transform-origin:center;transform:rotateY(0deg)}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):58718
                                                                                                                                                                                                    Entropy (8bit):7.994629701600127
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1536:z/wdQLvi5uES6ku5e4RuhNI1CogLdzwRT1RcFzI:TAAi5FOu0muzkC3wt8pI
                                                                                                                                                                                                    MD5:4C430ABE56B04E2A83C7E43261094199
                                                                                                                                                                                                    SHA1:9886E54A19D5F9638704E180655DE102C0E9550A
                                                                                                                                                                                                    SHA-256:63579329E01DDF5A8158166D999ED26931C87674FA06535EE051B38FC92C89D5
                                                                                                                                                                                                    SHA-512:804CB987DFBF1C0E17A926B2B89DCA99EDDE8B022595F9643927D074E62D3E6AD1F81BF8C088EA3CC1DF5136A22EDCE463BE4235AD93024A7F5F055FC4AFBF0E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFFV...WEBPVP8 J....[...*..8.>.L.K%.7.'..J...eK...-}.p.D)u...Tu.\...~..v.....G...........=.?Y=$.....k.G..6..zO.....o...=).h....|y......._.t.............`...<..=).].K.m.......4....G.#.K._..!...3.k.vh?..7...|j..........P......rL.(...g.mRRG@.....rG.DDe..NH..S.2..2L..).i3.....6.....y.. D.....3.>..2.."Xaf,........v.\3Z...i>c.3z....c...'.v.F..Ft.>c.k....cy>..C P.&..._[.2...c#..4...~dM......f.T..&(G2..)..N..p%)g..C.<....#..Lp........I...Pg.ff.q.?z.Q6~s.x..../G.{.....S...f..$.L.....e9....`.T'....F.....K.n.k..6.u.G..A...L..p&S.&....J..d./r..js....A!6.0...'....Yj...!....j.F).D.*..3..9/{.L.:_c..p&S..r$..*.h..x.;hM2Nq.EC8H.,...@.k..0.W.n.n.f\.o.....9.6..!...U.O.3.8..!...'u w..."#. ....zq.&.......Ft...*J...v.F...&.'.vm.;...9f.ZS....6L^k.aJ.U....Y.......Nfz.L.Z{Q...Yw.........hd.I.....0...F..;...f.....=...3{........fow..t...........2.'V.~H6"J.spwM.th}P..6..d.p&.~.e.:.d.p&S.:.d.p&S.D..D...R....$.2..&...p&S..]..G._Wt_..k).Y..2.L.$t....s3..e9#.!.g......7.`..ls.G7F).
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):360997
                                                                                                                                                                                                    Entropy (8bit):5.568971815712051
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:e4+k8438VtVd7nIV5wwPLj0h6botEkU7KlXKSs:n+GsXVdiw7K4js
                                                                                                                                                                                                    MD5:F9428C8BDDF6716E14E28E465EC9C7B4
                                                                                                                                                                                                    SHA1:44420F23D0087B20AEAA1348AD8FB8ABCAA9543F
                                                                                                                                                                                                    SHA-256:C3414267BFBDC3A6601AF2D73EAF96367E7483B0A5E77A29236CEE10125BB3EF
                                                                                                                                                                                                    SHA-512:3FB346800CC538DEFABA99C860CF3928AA1A1FB5F5C7688A323B22037BBE0DB33864879AB8EF85C9189BAD7CC5D6FAF74C270FD693AADF05E73DC2B9DB62D89B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=GT-PHCMDWB
                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","^jazzsolutions\\.com$"],"tag_id":10},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vt
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x1300, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):37726
                                                                                                                                                                                                    Entropy (8bit):7.988240855125254
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:xA+mhzKNSu0ph1iHxJGECDq8k/2gC9JKm3u7OiYOMNh1dcykrg:xlNSu0ph1iIECDqLTC9AP7OiYOYhsg
                                                                                                                                                                                                    MD5:192414169A6812055EA22163942D308A
                                                                                                                                                                                                    SHA1:8E8DCB37AFE22A1E9D62D693FC7B916D885FEA3D
                                                                                                                                                                                                    SHA-256:6B5B45BAC9C33B2DEDCEA8E39817231D4AD71CAC5166DC52BD3CC636FBFCD487
                                                                                                                                                                                                    SHA-512:DF4CC274D4D6E7B07A878D455306F2EE790DFE688372F44956B103EC0CB47232409D51D1B09FC3983FC383383FA85D66AF471907A6E696A096834A72A124072D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/07/new-cmmi-cert-graphic-64b04b05ae5b3.webp
                                                                                                                                                                                                    Preview:RIFFV...WEBPVP8 J....3...*L...>.J.M%.#"".)....in..6..v.%.....@U...........g.?........x=..G...............O.?._...OX/...^.?....z.e.........i........{.............K.."~...........z...O...R.Y......t>F.I.G......E.c......._.....s..|..7..................?..O.+._..................O....j}.........w.?...............n....~......z.....g..E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\4X.h.p.b...E........,\3.M.|....GE.r.7*.$.# .tsx...|.~......c.....;..v?|.~...a.p......r....|".].8.x."(..i}.L.K..........,\4X.h.p.b...E...Z.U....AH.n..h...Kqr......x$/...nPU..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):8223
                                                                                                                                                                                                    Entropy (8bit):5.461675856894706
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:cyScRG/a4z00ukU/94o0fuPZ/44t0Gu2m/D4K05upk:cBzormN6JqhsXl
                                                                                                                                                                                                    MD5:C22647855BDACF6811A4F543A77CE50F
                                                                                                                                                                                                    SHA1:C7B914754383FCE25D31D984C675F67D493C9BB1
                                                                                                                                                                                                    SHA-256:0E8A1FFCFD0AF28B7F82D9910671494F5A7B927C8B62044FC37C0CCC473C98A2
                                                                                                                                                                                                    SHA-512:72CC7505086CC0E30A5DB6A963EFE89857C4F0ABEE02281607837864F7B7118ECFEADDEC343E5C3F13CA6CF9A72B2EC170853468CA19F5F3516EC8577B74794A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Raleway:400,700,600,500%7CCabin:700"
                                                                                                                                                                                                    Preview:/* vietnamese */.@font-face {. font-family: 'Cabin';. font-style: normal;. font-weight: 700;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/cabin/v27/u-4X0qWljRw-PfU81xCKCpdpbgZJl6XFpfEd7eA9BIxxkbqDH7mlx17r.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Cabin';. font-style: normal;. font-weight: 700;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/cabin/v27/u-4X0qWljRw-PfU81xCKCpdpbgZJl6XFpfEd7eA9BIxxkbqDH7ilx17r.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Cabin';. font-style: normal;. font-weight: 700;. font-stretch: 100%;. sr
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:assembler source, ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):34566
                                                                                                                                                                                                    Entropy (8bit):4.927787107545924
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:oB8WJvlV/TW5pDJUs0wQw4iDo0m3aN42VFEHHMo1RXtZd1/aMpf8xCPA:o2+lV/TW5ppDo3aN44KRXCMp9PA
                                                                                                                                                                                                    MD5:231C993482CA93316AD05CA0D8BFAD53
                                                                                                                                                                                                    SHA1:93A2DF936C9B18F1382BDBACF5520150E0ED2898
                                                                                                                                                                                                    SHA-256:023EA152B2376533A82F98281B9BDFF907E0405E90E05CBCB314DFD231606A98
                                                                                                                                                                                                    SHA-512:41D88F1CCE3AA94AC5F24E36965E61EBA69AF40C36BAB26214FBE6A76450D625A93E2647FB280018A1981F5737BD7717D50A5E2D4ED1F3ED727CD8B5CEEEAC1C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/avante-elementor/assets/css/avante-elementor-responsive.css?ver=6.6.2
                                                                                                                                                                                                    Preview:/**.*.* Widescreen Devices.*.**/..@media only screen and (min-width: 1425px) {...animated-slider-wrapper h2.slideshow-slide-caption-title,...animated-slider-wrapper .o-hsub.-link,...animated-slider-wrapper p.slideshow-slide-caption-content {...padding-left: 0;..}...horizontal-slider-wrapper .horizontal-slider-content {...padding-left: 0 !important;..}...horizontal-slider-bg {...padding-right: 0 !important;..}...animated-slider-wrapper h2.slideshow-slide-caption-title,...animated-slider-wrapper p.slideshow-slide-caption-content,...animated-slider-wrapper .o-hsub.-link,...animated-slider-wrapper .o-container,...animated-slider-wrapper .pagination .container {...padding-left: 110px;...padding-right: 110px;..}.}.../* .#Elementor Content Width.================================================== .*/..@media only screen and (min-width: 1025px) and (max-width: 1425px) {..#page-content-wrapper.blog_wrapper {...width: calc(100% - 180px);..}.}.../* .#Tablet (Landscape).============================
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5520
                                                                                                                                                                                                    Entropy (8bit):5.07877659735423
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                                                    MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                                                    SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                                                    SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                                                    SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):254
                                                                                                                                                                                                    Entropy (8bit):4.794963389321437
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:UoCFhyFJM58wYs/KIrqEm5ps/KIrHmWes/KIrpjTR8cXs/KIr722Y3xamWY:UoCFsG59YsCIrOrsCIrvesCIrpjTjXs6
                                                                                                                                                                                                    MD5:458339E9229C2A7B905DC1592847D6B4
                                                                                                                                                                                                    SHA1:DEFCA3CD8AC4CC380C2661C645EE5EC59BCE06D8
                                                                                                                                                                                                    SHA-256:B32BAEA728ACC2BFBB1D78B1589823E89310E6AA57FE5BECECDED7D8E70F240E
                                                                                                                                                                                                    SHA-512:DFB0B96F1943E6E18E866FEF4B6B890058E302FA623D6F8A4FA9BC0275C03F657BBBD3CDD4423BEFBBCD87DE4449E99AA2F6D8C170942F96DDAD72E1EFF0C8D6
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */..elementor-widget-image{text-align:center}.elementor-widget-image a{display:inline-block}.elementor-widget-image a img[src$=".svg"]{width:48px}.elementor-widget-image img{vertical-align:middle;display:inline-block}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (491)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):677
                                                                                                                                                                                                    Entropy (8bit):5.097181859879823
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:UJOc1Fa1YivPiKYiGAA3Y1+3A/hNV0DeTRTpF5JRGChMzhJGrp3A/iNVy:ebGvPioGlG0sJtFtFAhSsh
                                                                                                                                                                                                    MD5:3EEF8C9E589A6FD58292E79BBAC4BA5D
                                                                                                                                                                                                    SHA1:D3EBDB629B8D9C92380B14B1676B123398F0841B
                                                                                                                                                                                                    SHA-256:EEA3D6CCDA7F6503078CCE9DC41176C1357AF1C93A5B3625131EF7CF21C9D7C4
                                                                                                                                                                                                    SHA-512:36A72DE0983C898C0546CFC2DF8863005E688391CE344DA6AEB515D49654B3007E614EEF6123F222318CABE1004180E63AC32E3BD54884AA5151AEC68D129596
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min.css?ver=5.15.3
                                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:400;font-display:block;src:url(../webfonts/fa-regular-400.eot);src:url(../webfonts/fa-regular-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-regular-400.woff2) format("woff2"),url(../webfonts/fa-regular-400.woff) format("woff"),url(../webfonts/fa-regular-400.ttf) format("truetype"),url(../webfonts/fa-regular-400.svg#fontawesome) format("svg")}.far{font-family:"Font Awesome 5 Free";font-weight:400}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):30784
                                                                                                                                                                                                    Entropy (8bit):4.093516509041356
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:3EB/r0uup1LL/z5jL6pBmnVbqfCrkbpdFWOKGQeU352tOv1gBHs8CxsjQ/5bFNoY:3EB/r0uupVL/zJy8VbqfuqWEU2tOvb1t
                                                                                                                                                                                                    MD5:82ABC21B3F1543C925E173885C9A9C89
                                                                                                                                                                                                    SHA1:18B9FE51F2EA0E48734597A1D30426FD2F655BDB
                                                                                                                                                                                                    SHA-256:9A626568FC60909F77FB924B556A6EDFCCD2D2DAE4A852F687D51A71989DB79D
                                                                                                                                                                                                    SHA-512:E98F7D4468372358570BCEAF54AA350013600B50580C424950DF969FB62CCE9E23F90AA5D50A43AA5CB4FC649D1F8C52E16BF28287759E71C6316742A4B3E844
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*!. * jQuery & Zepto Lazy - v1.7.7. * http://jquery.eisbehr.de/lazy/. *. * Copyright 2012 - 2017, Daniel 'Eisbehr' Kern. *. * Dual licensed under the MIT and GPL-2.0 licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl-2.0.html. *. * $("img.lazy").lazy();. */..;(function(window, undefined) {. "use strict";.. // noinspection JSUnresolvedVariable. /**. * library instance - here and not in construct to be shorter in minimization. * @return void. */. var $ = window.jQuery || window.Zepto,.. /**. * unique plugin instance id counter. * @type {number}. */. lazyInstanceId = 0,.. /**. * helper to register window load for jQuery 3. * @type {boolean}. */ . windowLoaded = false;.. /**. * make lazy available to jquery - and make it a bit more case-insensitive :). * @access public. * @type {function}. * @param {object} settings. * @return void. */. $.fn.Lazy = $
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4896), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4896
                                                                                                                                                                                                    Entropy (8bit):5.830979573987263
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUedQYZZV:1DY0hf1bT47OIqWb1LdQYZZV
                                                                                                                                                                                                    MD5:9981477668317030F092E860CD904FA2
                                                                                                                                                                                                    SHA1:35E5FD033C5C2C9D0113CE76450CBB99C4E3981A
                                                                                                                                                                                                    SHA-256:8A26778D9A38F84FEDC8A7CDBC16DD721122C30C104482C197BEFBB690A183A4
                                                                                                                                                                                                    SHA-512:AE0E559CD9FE38A3DDF7D1C6462833EA4090788D998C9C57F267B9C27BB63F34FBFA6758BB174D13FDFFD09AAE9CCFAE704C9E20CF4F308FA7B9C9F97DAEB784
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/995776307/?random=1729698870136&cv=11&fst=1729698870136&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=Jazz%20Solutions%2C%20Inc.%20(JSL)%20%E2%80%93%20Cybersecurity%2C%20ICAM%2C%20Government%20IT&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue&rfmt=3&fmt=4
                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):18676
                                                                                                                                                                                                    Entropy (8bit):7.990243594337346
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:384:98LV7D1XY+ounILzlFUSBcaxr2Px4S3oKyIQLmu2RgRFQRPl0fHsYqyP:98J7Dvou+FI/4Ztz2yRFQRPl0vj
                                                                                                                                                                                                    MD5:EE2FC38DC030A889D974AFC098106D9F
                                                                                                                                                                                                    SHA1:67BF4BA88AC1F63380DB712E287729E34C3431F7
                                                                                                                                                                                                    SHA-256:E9EAE978AF4210B454C96F636EDEF0BF4E574F4F1BE1B99625EBE7775EC71438
                                                                                                                                                                                                    SHA-512:E4EB2FC1C8548DE78340BFAC0420C395DB4EEC55AF899F672C14FE4C565D5016FF4C9E2C90E666AF0C06CAEBC77D72575F63ECDD7412B725C63234E12B8E66E3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2022/04/News-graphic-2-960x550.webp
                                                                                                                                                                                                    Preview:RIFF.H..WEBPVP8 .H.......*..&.>.D.H%....S+2...inH..TL.e..i.e...W....`zmp..+..|...r...../......O.C...{T.......L....O$#}..W^4...z.Q.!.q...9.R./..3...X.......Q....pO....e...@I{....J.o..g......t.I.......o...t...VE.3.>.x..j&.7R.....@..}.W..z..?..r.8+W...l{.V....k.Dq.l....7.uWg...0.....y.i..(.l...U.,.$P%.....1....,..k.=+.T.G(....3.........^Md..|8@..E...6......X..,.4.X..S..f6..@+..U..].".^R...xC....Sb..~.u.......\/i.ll..+jE..SG8d.D.....n..v..t..a.....$\..v,.EH..(7...]u....L......)..=...n.@?.N7.a...^?.y....c...'. ..B..E........|sw.O:.'..P..4....|..^.. .C.K..p9$...:m.;...._.$OC.(r.-..g...x.aW....Br....*....j...4.\.K H..3...K...N..?..1.?...G.:.l.f.........B:..>..Y_.{.......Q].....U...Y..._...........=.N.V.9..O...5........N..;.b......P..6v...)..}.k.b...i.`[...T.^9..._7....$.e..qd..<n.{ +aI........rYe....a...[.8/X.o.Q.G.3.l.Q.E...}...gH....F......C`.X.Bv....oo.cL"KMu.g...6.Jne..1...c.....F.O..$../..=\:t9>f."<h.?.e>.Q..W....'.}.K.s........=...''>...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):33192
                                                                                                                                                                                                    Entropy (8bit):5.4343021526528075
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:g3Cw3XT3U3H36lwaT1ajgwJTKJMbwsTj8N2wrT47GpwuTZ+vEw9Tu94/wgT3QZqK:UbjoXDfz2GW
                                                                                                                                                                                                    MD5:92A918EBB73421B7B1C113EA3E661250
                                                                                                                                                                                                    SHA1:A9712618725EBDCCD08865B6F36F97A9440A87A0
                                                                                                                                                                                                    SHA-256:3546760C9DBB76D3ECA7E7B016579F78F94BAC29A06448100836BCFB318B9EEC
                                                                                                                                                                                                    SHA-512:0CF3906FE4C7816D8AB5ECF14905718ADA0D07A6AC8FC571BCF952B89190679291C75C2F6BFF4C48166363A9797C8B1791B2515AD59262AA3171AB160B5451E0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Raleway%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.6.2
                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Raleway';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4QIFqPfE.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Raleway';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4SYFqPfE.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Raleway';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4QoFqPfE.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):18726
                                                                                                                                                                                                    Entropy (8bit):4.756109283632968
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                    MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                    SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                    SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                    SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                                                                                                                                    Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 13276, version 331.-31261
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):13276
                                                                                                                                                                                                    Entropy (8bit):7.985753112644483
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:VWXmua5PVVX/EWyrSEnAxzot9ACR1uTa+3u4FcOorKgtwiPDlfjfYbnNPGwmpn:buaGrTAxkt9xKTi4gHtwiRoo5
                                                                                                                                                                                                    MD5:F0F8230116992E521526097A28F54066
                                                                                                                                                                                                    SHA1:0447C6B10BBF73F97B23DCFD6E6A48510822CB6E
                                                                                                                                                                                                    SHA-256:8AFC6E5E842BAAB16010C2CE6FCF48EC4DED8E1579A37C1F1BC027E120D04951
                                                                                                                                                                                                    SHA-512:8D16904F9BFF3E0660C960BFC63CFBB649FA656F1E0B24112578DA414CDD141BC2EF766612DFF765B58497C260E013CBD333C3A75AB2BD2EE861BE4C8A538F36
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                    Preview:wOF2......3...........3..K......................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..iUG|......E...e..q..!#aS...(.HG...b.&..S..c,...{Aq>.f8...G.D.D.D.U..D~...=u8.S..B.Hj..=.....7...7...6.=/.X.h.(~HR4.H....M..$$$!....%.$..&.JOH...-A..i.Q...r....$xrz...zo-X.)...^..L-.}...%...........I\.2/.....a}.Q$..^3.ek......s.K....).v[A....(-p..=..TR........Z.3{lfW.....@',.U... .t.~...P..0..............F$)..U.]..~.......r. .B.7+...[.YZ....:n`......L_jnRr.X.........h...q....._s.]...1.x..0......y.A..)zC.i.....S...:..f..)kC.......-J..%./...m!'`..I..c.s d.`.y.c.6.D.'d..)......~.U..R{E...c....;...&1....n...=%EE@%.j....p..}TLY5........8...w........&.O..P.p...C....z8....:$.....H._.....G.`...%.....G<e.e.!.7...1..H...........e....,..B ..E..%.I .O...Z..L.ml.s...4.x...E..|.jL0.4..8.R[\....w}.[.7..2...jZ..5.p.}.........y}w.1......E[.m......%..[.....g..+..........&[m.,..vx..]=..OnX.>..}S..............n.|..OW.^..?.u;6.Pa.ao............}..c...l.V.91.f....1".#.?.[.K.m.-.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):3036
                                                                                                                                                                                                    Entropy (8bit):7.92561790976169
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:gqX2udZtAiiIRzeR8v4M+VUSThw5gEq3S3Ai6bz2xXjnwBh9lCCWBdcSnXCm7N71:BdTAirRaRW865rq3S3AHn2x0HP+dXHGA
                                                                                                                                                                                                    MD5:65F1FCFB1B7537C186501E237A98AAF7
                                                                                                                                                                                                    SHA1:033D0DF8F3AFFCCA4F7E802B6A1AF857D7B5702A
                                                                                                                                                                                                    SHA-256:5BAE04791898419F6010E752D829FB96DF16F8C12F6676EBF6F672A126AEFCDD
                                                                                                                                                                                                    SHA-512:2A1B32B9428092BE3AB4D493DC5EE09A6D088A4EE8A0A84E053367E6BF2207150DB62FE52911E2D1148B2BE33CC0B1EB33B4816EBA42A074A6A81FCF65CFCD5B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/mission-bullseye.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............ALPHn......m[....@..@..S...L...S.%.....DF.........s?...F...m$I..}.Vu.....\{......+/./.l..../.F..l...b..JY.M).;..E..?.[.T.RKd..-.5fU.CYa.|..R..7.U)q.....G.k.....Y..=..4..H..s..U.9g@.b(..<...g)%`..g..+>@..G..+F ..'p.+N......+.%...(Y..'I.l<H.E./....dR0z.J..H,.T.V.)...R,dJ..}.l|.....~.._..9Y.{z.0[HgS..3....\....~Le._.`._......-G......as/.B8.......s......Z..r..n`7.m.y[...o....U....=......y....d..p......#.u..[u.;.%.....0.*...{L.Z.....p........C.G.9...<..;..^.r.0...e.i.....T.ho..c....Z9...:.....P..s.xan.N....{.-..Nl.usa.w~.E}.7gs.L...3a......>..........UPO.B!...k.n.o@]`......x...*..9.>+..P"7....*.H.}..KFrU.0..IB..V..........rF].R3.H....}...7.c........q.!..1..=..0@y..:.i.......P.utIax+6T.7:<..o..d.$C]Hu;.I..+R%.'.i...H..HVN.... 9J....qv....ch...-.V..WH.P2....Je.rm.Cd..j2....5n&h@t3....2..`;.#.~]y...l#.ZX.##..xE...4..F.z...+....>....L.............".....14....f..Q......@l.N..s.k4..f.......6.f....M\....T......2ELU!H.$..R
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2419)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):2459
                                                                                                                                                                                                    Entropy (8bit):4.487619696205323
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:BGj9FYgXUNigGgeHnHpRnF17Cet8nexu8o3ev8re68CeQw89elO8reD8Senu8IeY:BUfXcqL/cMm9wjOJouhlvakwvakm
                                                                                                                                                                                                    MD5:77DFBCE7B88F247E7739FBF366C53CEB
                                                                                                                                                                                                    SHA1:58ED1CEC851E9889C0A02813EC1B47DDDBA428DD
                                                                                                                                                                                                    SHA-256:F8A3D68C04A5CD6D6DF87E1A7B9942C86488995199F60CDF8FDFA5964D2D5296
                                                                                                                                                                                                    SHA-512:F39B5A1BB8342999CF700BDEC5D3E1F6498E27F53F3665EBE64A5FE8E942C0DFB28CFD0568794CE7A9414022C158329679BC82F4275A99AC9967D9D84EAA8076
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-image-gallery.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */..elementor-image-gallery .gallery-item{display:inline-block;text-align:center;vertical-align:top;width:100%;max-width:100%;margin:0 auto}.elementor-image-gallery .gallery-item img{margin:0 auto}.elementor-image-gallery .gallery-item .gallery-caption{margin:0}.elementor-image-gallery figure img{display:block}.elementor-image-gallery figure figcaption{width:100%}.gallery-spacing-custom .elementor-image-gallery .gallery-icon{padding:0}@media (min-width:768px){.elementor-image-gallery .gallery-columns-2 .gallery-item{max-width:50%}.elementor-image-gallery .gallery-columns-3 .gallery-item{max-width:33.33%}.elementor-image-gallery .gallery-columns-4 .gallery-item{max-width:25%}.elementor-image-gallery .gallery-columns-5 .gallery-item{max-width:20%}.elementor-image-gallery .gallery-columns-6 .gallery-item{max-width:16.666%}.elementor-image-gallery .gallery-columns-7 .gallery-item{max-width:14.28%}.elementor-image-gallery .gallery-columns-8 .gallery-item
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13577
                                                                                                                                                                                                    Entropy (8bit):5.272065782731947
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 610x610, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):35648
                                                                                                                                                                                                    Entropy (8bit):7.993532062348361
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:+gaSrUKXR2bVCzDLF9+Gr9jR9x87H1X4EbSAVAayYEdm51mfpSwM:TapKXEby9oG5x87hH1G7Q51pwM
                                                                                                                                                                                                    MD5:F9520C60E83564CE31D180B7822545BA
                                                                                                                                                                                                    SHA1:0906BD71CCB1EBA65121395FDE3FEA7F895F80D5
                                                                                                                                                                                                    SHA-256:A05739D7D1482576555A6B9E489403604D9091C460EBC71B8594B9C22C0FC378
                                                                                                                                                                                                    SHA-512:7E146C5EC3D6C6C0BDEC51EFF455A126564A05C51DDE285BD073F35D78BB997D26D1BF5A6F99F3BC4E1A5CF13E1130BFD68CF1166BF18E08B7A15E122928076A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF8...WEBPVP8 ,....n...*b.b.>.H.K..,..SK....e?..A[...<2..I..T......Z....2q...1...G...d....a.....'.}..v...y......O./[?.=.._=2z...z...d./.o....#...........?.{w.........P.Q...+.~..o.........'.........>....e...E....a.......v.................S>t_N....&..@.......8.Tr.{=.......5..[..>..7E.9.gL.u.n...>..Z..S[-..a..=...EYW.S|...).F?).48.O.k..O+..AMO .o;]Z..........-.o..6)m.)*1...Z.T.K..X..5.R...Ui.(q.q.....B.8........GA].....><........q....Q#.H..'.../.LY.!(.2......x..J.B...<}.S.l.....n..e./...O.......l.e(.e.....{.T.Y.(...L.`....F.w..Y....m...*.}^..NvJ....3.<._GV!k..1y,...`6.Mf.(..&G.x..9..ts.4..qk.Z.5..\=zB')....Sal..7=..U%.!...N.T.<..5..#.......9.qD..9.K.k'..-......U.)fL..X..nc...x....%..p.i...a...=...f.u.L7..V....`(......"...cv.$..7*.5...Q..#|.....l..5.........q.fi)[s...yl...eV...:wN...u(.a.|.=NG....hc.Y.v$.U.aF.#Ml.....\..V-..m>..-....c.......O..R.v.....WG.lV....~...oT..V...N...(}. .....k.W.+...a......CA.s.R.8rIO....s]..K.N....K.."o.[.#.%
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3878
                                                                                                                                                                                                    Entropy (8bit):7.944482541439679
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:tE19fBPgGhQN951RXBmTx9elbmyoJETVRh8EQPpsKZKN6:y9hQ9PRxmTBTMypz
                                                                                                                                                                                                    MD5:95EBD1FBB29025A638464D98D92B6E48
                                                                                                                                                                                                    SHA1:B5A4E1F648789A7572BFA9AEA04564107CB194E7
                                                                                                                                                                                                    SHA-256:37093B1379E8EC61967B922DE07562A4593E71531C7B33FB0DB81CE4E809C0B3
                                                                                                                                                                                                    SHA-512:47D4546D56D08A3B155D1A9B16C2AFD4E84A745E4922CE439A5FD54DD056AFFACD9DCF37176F9C987FBE72195E7EA0360FF1D7CEED1B0231D02A1EC7B67F9BDE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............ALPHy......l.........V!.._...v. pp/.G..GOmj.'.i.<u[.-..4..c.&..Y8 ..B...o.....j.[......M.{=...i.....u..q....!.M.}...VJV..........V.*...i....w..7.J.{='}.D._..=;....';.....w..4$../)G449V7\.:....\0 '...E.9:..T....S.2uMN...4.9.4....`.Y.bb1V.....U....O7Y....O.=.......l.......Mb.iA.pd..4..ke..tZRDlG..._YP.....U\.X... ...).V.\"./......E.!..)`'.p.t....>.e..:..DB\.&.Kb.;..9..}....D..&PZ.Z.;H.<8nE.+cf2Yd3.Z$..T..(....8...<......7.0>p..z..(..@O"=......H...L.P&.u.\..+.#.C..ldb.2.J.L..2.....2YX.%..'..pQ"...9..F....G....h..<......T..4Z.f2Yd3.."...=(....V..I"..K..IpG.w0.^9..[..7.>.e...i..$.z..vN.;.....!.C..\....U.;..A.......A.j..@.. .+.Pf.W.rS.R.\.<.ZY...L..79j....Vz17.g....Z......lz...M.Y}..w.v...X.v/. .P..q.i..u.6]GUk?...*.e.."T;..i........5..7.KC../)8.O..p..'...'.../..%_...O.......vm.*k...N...{.....{.....;...&..{..6............a~.}f..`...a....4k/.D.7Qi.VP8 ~....7...*....>.D.K%..!.x....c.p...#..u......E....OZ/..KNCg....$.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):18676
                                                                                                                                                                                                    Entropy (8bit):7.990243594337346
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:384:98LV7D1XY+ounILzlFUSBcaxr2Px4S3oKyIQLmu2RgRFQRPl0fHsYqyP:98J7Dvou+FI/4Ztz2yRFQRPl0vj
                                                                                                                                                                                                    MD5:EE2FC38DC030A889D974AFC098106D9F
                                                                                                                                                                                                    SHA1:67BF4BA88AC1F63380DB712E287729E34C3431F7
                                                                                                                                                                                                    SHA-256:E9EAE978AF4210B454C96F636EDEF0BF4E574F4F1BE1B99625EBE7775EC71438
                                                                                                                                                                                                    SHA-512:E4EB2FC1C8548DE78340BFAC0420C395DB4EEC55AF899F672C14FE4C565D5016FF4C9E2C90E666AF0C06CAEBC77D72575F63ECDD7412B725C63234E12B8E66E3
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF.H..WEBPVP8 .H.......*..&.>.D.H%....S+2...inH..TL.e..i.e...W....`zmp..+..|...r...../......O.C...{T.......L....O$#}..W^4...z.Q.!.q...9.R./..3...X.......Q....pO....e...@I{....J.o..g......t.I.......o...t...VE.3.>.x..j&.7R.....@..}.W..z..?..r.8+W...l{.V....k.Dq.l....7.uWg...0.....y.i..(.l...U.,.$P%.....1....,..k.=+.T.G(....3.........^Md..|8@..E...6......X..,.4.X..S..f6..@+..U..].".^R...xC....Sb..~.u.......\/i.ll..+jE..SG8d.D.....n..v..t..a.....$\..v,.EH..(7...]u....L......)..=...n.@?.N7.a...^?.y....c...'. ..B..E........|sw.O:.'..P..4....|..^.. .C.K..p9$...:m.;...._.$OC.(r.-..g...x.aW....Br....*....j...4.\.K H..3...K...N..?..1.?...G.:.l.f.........B:..>..Y_.{.......Q].....U...Y..._...........=.N.V.9..O...5........N..;.b......P..6v...)..}.k.b...i.`[...T.^9..._7....$.e..qd..<n.{ +aI........rYe....a...[.8/X.o.Q.G.3.l.Q.E...}...gH....F......C`.X.Bv....oo.cL"KMu.g...6.Jne..1...c.....F.O..$../..=\:t9>f."<h.?.e>.Q..W....'.}.K.s........=...''>...
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):20778
                                                                                                                                                                                                    Entropy (8bit):4.837472325866757
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:kyMvneiD3bRGh0GQsCfaX6DQ3Ol0YDH3LGhq0qKCDCN6JQX:NMfFNG5XpQN7G5Nx
                                                                                                                                                                                                    MD5:2170E962FB692FB78376538E343B0DAA
                                                                                                                                                                                                    SHA1:BAF4D1341C571C54E5C8B0960EDA4C8F67A9856E
                                                                                                                                                                                                    SHA-256:9FDCCBAF956EA5B536E150002BBCBCB43EC7100FC79E9946E992BB3B8E8BE1B7
                                                                                                                                                                                                    SHA-512:E8B469BF50153E328807EE8A005AE957912F9FC3FB0CF42B532D91ED66B3748F0486CDD66B627FE96E56577A320123BC2BDAE6D6D239725BA8DE4A21D2204F35
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/icons/modulobox.svg
                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="88px" height="1080px" viewBox="0 0 88 1080">.... left arrow -->..<g transform="translate(0, 0)">...<path fill="#fff" d="M1.293,11.293L9,3.586L10.414,5l-6,6H22c0.553,0,1,0.448,1,1s-0.447,1-1,1H4.414l6,6L9,20.414l-7.707-7.707&#10;&#9;C0.902,12.316,0.902,11.684,1.293,11.293z"/>..</g>.. right arrow -->..<g transform="translate(0, 44)">...<path fill="#fff" d="M22.707,11.293L15,3.586L13.586,5l6,6H2c-0.553,0-1,0.448-1,1s0.447,1,1,1h17.586l-6,6L15,20.414&#10;&#9;l7.707-7.707C23.098,12.316,23.098,11.684,22.707,11.293z"/>..</g>.. close -->..<g transform="translate(0, 88)">...<path fill="#fff" d="M15.657,0.343c-0.457-0.457-1.143-0.457-1.6,0L8,6.4L1.943,0.343c-0.458-0.457-1.144-0.457-1.601,0 c-0.458,0.457-0.458,1.143,0,1.601L6.4,8l-6.057,6.057c-0.458,0.458-0.458,1.144,0,1.601C0.571,15.885,0.8,16,1.143,16 s0.571-0.114,0.801-0.343L8,9.6l6.058,6.057c0.228,0.229,0.57,0.343,0.8,0.343s0.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):24138
                                                                                                                                                                                                    Entropy (8bit):5.096569708153791
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                                                    MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                                                    SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                                                    SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                                                    SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (664)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                    Entropy (8bit):4.638268622924909
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:UoCFsG59YsrYstapst97srYstSpstaKMEzjsHpstaustGjsHpstaustRflsgst5R:BGj9nTaKD0yXBrY
                                                                                                                                                                                                    MD5:30639EA1E0BCB40A6DBFC984F5756859
                                                                                                                                                                                                    SHA1:3C20FF604E0326A7D7C5C14B721B993C805AF5A2
                                                                                                                                                                                                    SHA-256:BC213933D6A9080E276298F8C032C7950049CCD9756D9F8E83FE20D56E5873AA
                                                                                                                                                                                                    SHA-512:7BE9A45DFD0C1E0425FE381E3AC696909310EC1BBD0ADCBD7D87BE26148191DDFD3C7696F2EF0623755C515F0C805922A16F5A704DBC435C48065F5FED294D63
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */..elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:#69727d;color:#fff}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap{color:#69727d;border:3px solid;background-color:transparent}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap{margin-top:8px}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap-letter{width:1em;height:1em}.elementor-widget-text-editor .elementor-drop-cap{float:left;text-align:center;line-height:1;font-size:50px}.elementor-widget-text-editor .elementor-drop-cap-letter{display:inline-block}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6296
                                                                                                                                                                                                    Entropy (8bit):7.894255159273746
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:e7CtRK+hev3j66oNUkR9fnrbZmY7aJgdfEmUZz5QhJjWYe:gCHKcevz6BRVrbZmY7aJgSmZ76
                                                                                                                                                                                                    MD5:080ECC77383679D67334984749E644CA
                                                                                                                                                                                                    SHA1:C65E7142361A66F17CFD10FE5B56A60D17F8D602
                                                                                                                                                                                                    SHA-256:2431936A9AB16B867C97A600024D5EA64AD7259E861A456E2C606857960DC78A
                                                                                                                                                                                                    SHA-512:628B833807D2BF607BAAC7D7B5B144D1F272146841D94BF52967B764D63B8579668F40252576A4562FBA24AA6BE6A614A2263A79CB31A074A88EAE2E04F7C7A5
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....0....*..&.>.N.M....!..P...gn..9.'5.{.4k.....u......z.-.7..s..%..S.1.....so.B...g.L.......wi.X..m.&6..tI..$...cn.1.D..Lm.&6..tI..$...cn.1.D..Lm.&6..tI..$...cn.1.D..Lm.&6..tI..$...cn.1.D..Lm.&6..tI..$...cn.1.D..Lm.&6..e....b>.....|.|.p...cn.1.D..LML.i./B....+Y.....uvM..ld.....h.........#Q.$IQQ..D..Lm.&6..tG.K.r.BR_w.T......&.....&........j....?...:.~...k.gl]./.....3=b..Z..A.C...$...cn.....1#|.L..v".....e&... /..A..,.R^..*..`.......H.........+..K..m...T.XlI^.^PAM...F...$...tI..$....3.fd..!v/..T..@y.%......C.l.u.!<.@.....&...s.y.E.f....Q.* .}.W.|Q.c..i......0d^....{#<Z..Z............C..)T.q+.w!..^......K\....u..x...~...D>H8RHa1.D...M.:...l...t..H.FsV.69..2.(.W..z/k.y....w9..Et....E8#....-....X.ty.\..Qz..._v...U./........vB......"...l...j=.r..&6..2Y..d2..p....&....(.E"a.Y.:^1...jN..If..9Z..tI..$._.t.[~<2i.Z..7.Z5c....".>~J..!...B$.T.Y.3wR{.C.m.. .....7.......]<u[.F5..E..?).x>3..<mG..V.$...cn..g.sK.;..8.vr..n.W
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1355), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):1355
                                                                                                                                                                                                    Entropy (8bit):4.9591196842808385
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:6D/Xrf81JIzJ9gtVUGl8P6K4/9H8cyy1e4jFfzvK19H8pyFKy9H8Oyu:6D/7f81JqJ9seUX/m41zSt7
                                                                                                                                                                                                    MD5:97E085D4F5B851856530F378822F51B8
                                                                                                                                                                                                    SHA1:559DE22E7C900FDB8BF99F61BB57F2435796E3AC
                                                                                                                                                                                                    SHA-256:78BFB163C8915127E5BBDF7D864405FCBBC8912057988A299B182CEF89534CB3
                                                                                                                                                                                                    SHA-512:468F69D1EA7818589186977032B634AD97FE40861EB84441C456481517B3F77D07D0DCA5B37852E02451870BB0367583D64E4371F11BCE0C1D6A136C6D91A573
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-9693.css?ver=1729524336
                                                                                                                                                                                                    Preview:.elementor-kit-9693{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#70B7BB;--e-global-typography-primary-font-family:"Raleway";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Raleway";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Raleway";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Raleway";--e-global-typography-accent-font-weight:500;}.elementor-kit-9693 button,.elementor-kit-9693 input[type="button"],.elementor-kit-9693 input[type="submit"],.elementor-kit-9693 .elementor-button{font-family:"Raleway", Sans-serif;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-con{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-block-end:20px;}.elementor-element{--widgets-spacing:20px 20px;}{}h1.entry-title{display:var(--page-title-display);}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11072)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11286
                                                                                                                                                                                                    Entropy (8bit):5.096891026951318
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:44QA3vFWXbcfJ8X5Wy50m8fY9hI7a2pKbveZ+K0IGiwZ2uSneq1m+ntpKRxN+P6E:JycSX150m8g9hlbjUbXk2u3qYjv+fwrE
                                                                                                                                                                                                    MD5:2D6D772C51B0306858B92F7CD3C3C910
                                                                                                                                                                                                    SHA1:2B447952B34107FFD6BA081F99D4879FCCDF0A75
                                                                                                                                                                                                    SHA-256:061918D0A4F95724E73ED3469513A4CF4BC92A27E768EADF4FD0C48E307E0DCD
                                                                                                                                                                                                    SHA-512:3E4910F4FAD88ED41DF1952FA6DC76236F69F120ED28591C1327AC98428428606798EFDBB0DD84C989875CD6CB4A5ECE7590E9541E0EA75B18000E81F2FD29A1
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*!. * Dialogs Manager v4.9.3. * https://github.com/kobizz/dialogs-manager. *. * Copyright Kobi Zaltzberg. * Released under the MIT license. * https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. */.!function(t,e){"use strict";var n={widgetsTypes:{},createWidgetType:function(e,i,o){o||(o=this.Widget);var s=function(){o.apply(this,arguments)},r=s.prototype=new o(e);return r.types=r.types.concat([e]),t.extend(r,i),r.constructor=s,s.extend=function(t,e){return n.createWidgetType(t,e,s)},s},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};n.Instance=function(){var e=this,i={},o={},s=function(e){t.extend(o,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},e)};this.createWidget=function(t,i){var o=new(n.getWidgetType(t))(t);return i=i||{},o.init(e,i),o},this.getSettings=function(t){return t?o[t]:Object.create(o)}
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/995776307?random=1729705149687&cv=11&fst=1729705149687&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2Fcontact-us%2F&ref=https%3A%2F%2Fwww.jazzsolutions.com%2Fcontact-us%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20Us%20%E2%80%93%20Jazz%20Solutions%2C%20Inc.%20(JSL)&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue
                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65336), with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):74743
                                                                                                                                                                                                    Entropy (8bit):5.329503759792739
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:GZdnv4H1OiRhJ7Td49AFkTQApCL/YBdzVYhY3Dl:wv4v7Td4iFkTQApy/AzVRl
                                                                                                                                                                                                    MD5:24BE774744F7CA385004D0E4F640526D
                                                                                                                                                                                                    SHA1:02EB76ED57FE93F5C771D381924E2D46DA577876
                                                                                                                                                                                                    SHA-256:82FBCDBE0B2BDC9A7619C5A99684E09ABEB12A11C7DCC5E6E3ED2227EE4461B0
                                                                                                                                                                                                    SHA-512:E49828D1634858714CCF067D1FF0EEB597464443C140DC148221E03675057AF19BBC0AFD6EA3DD6A536B7E0A004F468FEDC260EA156E290A3FF4E1AD767100EA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:!function(n){var t={};function r(e){if(t[e])return t[e].exports;var u=t[e]={i:e,l:!1,exports:{}};return n[e].call(u.exports,u,u.exports,r),u.l=!0,u.exports}r.m=n,r.c=t,r.d=function(n,t,e){r.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:e})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},r.t=function(n,t){if(1&t&&(n=r(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var u in n)r.d(e,u,function(t){return n[t]}.bind(null,u));return e},r.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(t,"a",t),t},r.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r.p="",r(r.s=2)}([function(n,t){var r;r=function(){return this}();try{r=r||new Function("return this")()}c
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 550x650, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):14246
                                                                                                                                                                                                    Entropy (8bit):7.981066980078726
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:YltiaThbXque/ApAz4aIx7Zq7S7knc85ydesickUzMUEv31Y8b3UC2:YltfThm54p+4JO5ygsivtUEuod2
                                                                                                                                                                                                    MD5:D2F803C9973434636BA4914F941B60A4
                                                                                                                                                                                                    SHA1:0027D90B312C187E22E51360B2CCBE7349F4529F
                                                                                                                                                                                                    SHA-256:DB2F5A1F02345555EF5FE60804FF08C142A1D34CF0A0BB8301EFAEF3A31FC8F4
                                                                                                                                                                                                    SHA-512:D2E41BC37CB0CB710D7713DEB25C2A227C8E2572B326E6F57306F1CC784F071C9C08C92C080C1B01694990E7BA14FB030EF733565FB1E77A1655DDBFF2E77872
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF.7..WEBPVP8 .7.......*&...>.N.M%.#."..`...gn.[..h..o.n.o....l..A.........._....H...P......_.}Z...-.....m.......3....._....e.......G..B. ....?.."YG..R..}..'.o............_.=A.$.S........W_...:../.O`_a...'.?......p...c..?.}.?..h.../...?......s.....Ow...........W._.?......x..........wo..KE......t^N...y:/'E......t^N...y:/'E......t^N...y:/'E......t^N...y:/'E......t^N...H......:..6.'.-.O2.........cw.n.........g..}...].2Yj.(.5.(....1.j.#w.n....j?O.W..u...k[..m`>...t|....O.}.....]z+8....C=.BqI.#..7..lU.x.u.1.]7.|n..e..#.}..$.t.....8.!...k.M.VY...?...m...d.a!...b....d.(pmZ{..q.Ky[......._vO...f...B......"H*8.J....%..}.e......b~4!t.n..R.u.....U6$.,...tD.....l..>.7.i.z.9Q.r........;......u_...........x.....{a2..q7....)...Wj..t....s..&.v.K.0..n.86...}..d...3..[.z..'fH..!..h.sC.;..|....}.b..?..Y...g.!H........L.'....C.n@.sd....d.gk.^|..:...6..Y...".I;._...=;2B.z..t^N.L=.h....o'jG<](pmP.V@_q.#.][.....U.d..".iG..g.^..\.yq9.....hC7...&Q.e.~.I,....$.L.G..
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15450), with no line terminators
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):15450
                                                                                                                                                                                                    Entropy (8bit):4.5359507805132555
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:VgtEokNI11JxDGNlfCYlKV+H4anWBnEOQKWa:VgGne
                                                                                                                                                                                                    MD5:1D7F1EDBF61690A0CCF2682E95A31EB5
                                                                                                                                                                                                    SHA1:83CCEF9DD7CB11913A884D89FE9E08372D290C34
                                                                                                                                                                                                    SHA-256:D25FE3839EF9A5356F1B5ECE4ED4CD40254E6FFA34CBD3AE1E7B7491BAEAE857
                                                                                                                                                                                                    SHA-512:9567B18EC706872422E13932E695AA798644983AC58FD3EB0F47816F2A01EA83C0FEF269B4DC09F2096333FB7090D719F0F39EF7DA1B9C919AD83DAB4D680526
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/conditionals/dialog.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:.dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-block-start:15px;inset-inline-end:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.elementor-editor-active .elementor-popup-modal{background-color:initial}.dialog-type-alert .dialog-widget-content,.dialog-type-confirm .dialog-widget-content{margin:auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dialog-header{font-size:15px;font-weight:
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):44816
                                                                                                                                                                                                    Entropy (8bit):7.99597224979302
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:76dbPGEhqS0DRLNcejlVOTASc6vvSbgR90nzh68BMBTaz:kPGEUR5cVTASNvvSQOzh2c
                                                                                                                                                                                                    MD5:E775041F3F0506F4E922482F0F39F7B5
                                                                                                                                                                                                    SHA1:0DDD3F914155BB247094771E7071C8CAC3C2999F
                                                                                                                                                                                                    SHA-256:EBF3A0483534979E1F29350E713043E8AB42E251CC1BCC13E26CD991CA43BD36
                                                                                                                                                                                                    SHA-512:341A940232F5F8826C3D7A2E26C51E90C26B4198F6918435566BEA75B0978B523C1E19E6EEBCF141B9D22A6E381BFABFE87B24B65372F1D3D46A3E6A9203C614
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....}...*..&.>.B.H...*,..i...dn.....K..v~.K... .........{....?.......n....z....?.t....C....Ok.3...>i.I..-. y....o........y.......n{=..-...1}..#[.;L.w.}>>p.z.XXz:.(..,h..(#.g..!........k....3.,.I.-G..e 9;y...>....X...J..p..G..@a........5........2.e..@...u?0...jM..4..^..Cg..Q..i..#[.p9r69....m.pU..R..<..lS[.+...C..T.+...J..|e.=..OJ..R...S.......z...go#.E...Rx..J....1.....1#48..t&zW..i..3....[.#U..@,..<2..$.r.....ygx..L"&.1.2d..p...v...IO.7/..7...M*.C&U.^#...+.c..O.....$bDf....,..{X{..s.z.k...i7...+.P........L.>0.m........n..K......9d.....R.....n.*. ..ol..*d.dD..p../os.63`MK.7.j.w....=.G..Hj.fy.vJ..a......q].H..%i.B.6..,.v..Wg=P}....:....|.J;...m.c8..9...,.d.."..2..w...mBZ.d.|.#..."..IE./..S.*...7 ....b...x..^..g^~..........3Q.>....h`n.[}.R.p.s..O.D..h....'..Q%I.>:Kb..`....E.i...../.....N. I.v.p.#....._..V.....&....`).S.&..l..{.'a/.5.........hn.....)u.!.g...hr*.b0<.CPYv6."dWSZvQ:<..."%..dK....q.._....G..P.}...I.?.........q9...$c]..."R.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8950
                                                                                                                                                                                                    Entropy (8bit):4.709593461786454
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:QaGRtLRJhmGzChpXpQw0T0OWCa70ih1C8KUndMUxvN4dRmJ0T5:yhmGzkCw0T0FCa7j5Jy
                                                                                                                                                                                                    MD5:89FC6C284D722A90B65BFB73CBFEA378
                                                                                                                                                                                                    SHA1:0A6AE679659739A37ADBD92BF6032817325228F4
                                                                                                                                                                                                    SHA-256:DCFBA83C855F2C713243787A9E31ADB7E1B9457F1E219D19EA7F9A5ECC118F09
                                                                                                                                                                                                    SHA-512:D98ACD7D69F0CEB94650DD4C391EC2532A7E90F88E532C02F6E2CC10225504C8136E657D098883BC557E3D20587BD9C56CAF060FF4A86B552258E7E62B9D3F1A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*!.* jQuery Smoove v0.2.11 (http://smoove.js.org/).* Copyright (c) 2017 Adam Bouqdib.* Licensed under GPL-2.0 (http://abemedia.co.uk/license) .*/..function isTouchDevice() {. return (('ontouchstart' in window) ||.. (navigator.maxTouchPoints > 0) ||.. (navigator.msMaxTouchPoints > 0));.}..(function($, window, document) {.. // function for adding vendor prefixes. function crossBrowser(property, value, prefix) {.. function ucase(string) {. return string.charAt(0).toUpperCase() + string.slice(1);. }.. var vendor = ['webkit', 'moz', 'ms', 'o'],. properties = {};.. for (var i = 0; i < vendor.length; i++) {. if (prefix) {. value = value.replace(prefix, '-' + vendor[i] + '-' + prefix);. }. properties[ucase(vendor[i]) + ucase(property)] = value;. }. properties[property] = value;.. return properties;. }.. function smooveIt(direction) {. var height = $(window).height(),. width = $(window).width();.. for (var i = 0; i < $.fn.smo
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65496)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):80657
                                                                                                                                                                                                    Entropy (8bit):5.173900545926865
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:feAjA679C+QRNtewmXC4WHqMPBWPbx84XwCRfYNQAzeLHeBHmjknzRNS4cR8+StQ:xwmJjAOIOV2BCWju0ELv
                                                                                                                                                                                                    MD5:40C33B2867EBA3B883B830BD75F62DF7
                                                                                                                                                                                                    SHA1:5D23DED59C43C021626590771841D62D322D0C6B
                                                                                                                                                                                                    SHA-256:0018C12DFDD6721752D4F51CE32731D0DA9066437BCEF4A5AF493DC89D4859E1
                                                                                                                                                                                                    SHA-512:F917CCD971EE053F7E69B0E1370F8D184043EC333DBBA92F5FE673992F0DF12F88A7B95659B2B3AFA51CABD2790A11496182C28CB6FD1C6FD37D2F226DC9F439
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.24.7
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):8062
                                                                                                                                                                                                    Entropy (8bit):7.923618247851644
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:k15A6wD9lQyqKWG9/HVvxlPFPPlnLNwIZmfYIj4g2ge3:65A6a9l0EVllhw6oY6b+3
                                                                                                                                                                                                    MD5:D128EA674EC9BBEE4E2B7D0E3C18E106
                                                                                                                                                                                                    SHA1:FE335896A705F588CA113B6A5149888AA5F8D72E
                                                                                                                                                                                                    SHA-256:2046BFCD3FBF9CF59023D7353784C048F6901D5394FF9598931CAEBAEF2D9106
                                                                                                                                                                                                    SHA-512:28AABD4895277B489A663FAEEDD2E6992C82E75D470470383A2A76429C511B41F0652DB0C3C31F223402B801BB4A478FD1DAE953CCC20DBE36B00C24CFA1FFF9
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2019/11/JSL-Logo_No-Tagline_2023.webp
                                                                                                                                                                                                    Preview:RIFFv...WEBPVP8X......../..8..ALPH_.....VmOX..'!....$T..*!.*.....$ .........2.f.;#b.2......................................Zk=.....`..~...*".........s..).1.s..o....Q.u....5~....i..z.d......I.....,..cm.lw>.`..........y.h...`.kw?.\.....~..N..a....c......!..6.R.aZ=.SJ.\..S.\.-j.S.....}.f.q......W.e.........|.k........+............:..3^....:................y......yz...yr...<........4....>.iZ;...IU..0....xJ.<..h.kC.....'....tNx7.Nvoq:...'S...d..M.......M.].1....T...L...L.....\.Hrr<.rr.<..\.G.r.G.q..\.Fvsu....n....[`...si..{.8...0....................P.)m..g...3sJ).....gmr.^+.....Z".......6Q...)....{......?....;.s...?.[..4.c;9.C]x.K....m\e....>.....7..8993...c#'..*.l..(WYm........"..Q29.Xd.g&?.....>*w1.(.v...Q.b.~.5%..Q.b.y.T.}'....v0-&..|..C.;.....[(6..`rC,V..b.C...j.....F.C....%.V..O.b.V.F.x..!F?...R.>......r.{...n...CM.b...&...d.-...\..I:^<q.....>$>..I.'...K..d.O..[d{..!..=..[..;,..N...f..|.+0.Z..ke..0Ds........qi+......Q.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=19, height=5504, bps=242, compression=none, PhotometricIntepretation=RGB, description=Shot of a programmer working on a computer code at night, manufacturer=NIKON CORPORATION, model=NIKON D850, orientation=upper-left, width=8256], baseline, precision 8, 1000x667, components 3
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):950521
                                                                                                                                                                                                    Entropy (8bit):7.977732998861186
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:eUS+lFDxNGZjqKpIIYbn5UMEWA5oiwd1v:eUSYOjTpIrbn5UpPonB
                                                                                                                                                                                                    MD5:A2753C349B102D4AD8A5630EF991643B
                                                                                                                                                                                                    SHA1:2B6AA879302CA08C8466314B8AF7841A35F9A9B0
                                                                                                                                                                                                    SHA-256:D209B372615774D783C948E8873765EEF0ED188BAF2B0699FA6BEF1D37B9149E
                                                                                                                                                                                                    SHA-512:14FEE6AF8D964885A4A37A558C73E53031431018A22720EE368849E7AE43B8011E5A8B47FD09F4A4B646D542D0BCCD1B2CE4A1D338C9011F6EF5A2C352168011
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2024/09/woman-IT_hero-size2.jpg
                                                                                                                                                                                                    Preview:.....iExif..II*...............@ ......................................................9...............1...........C...................................N...........V...............(...........1..."...^...2...........;.......................i...........D.........Shot of a programmer working on a computer code at night.NIKON CORPORATION.NIKON D850......'.......'..Adobe Photoshop 25.11 (Macintosh).2024:09:28 19:45:17.Jay Yuno.JAY YUNO PHOTOGRAPHY...'........................."...........'...........0...........2...................0230............................................................................................................................................90..........90......................................................................................................................2...........................................................................1...........2...........4...%...............}...........2018:05:02 19:09:50.2018:05:02 19:09:50..Jj.@B......@B........
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5210
                                                                                                                                                                                                    Entropy (8bit):7.951234876721252
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:DOGmLN4ZX0IJHmawQBE61S53eXtXz71Q8iOTfjAVfzFi3zdVBWD7vxUPTWpQxCj:CGiYEIJlhBE6kEXtXzRLiOTLAVfzFoz0
                                                                                                                                                                                                    MD5:935D38501981E752B707641657FB8361
                                                                                                                                                                                                    SHA1:79D8C238300A4A449A8A39540048FA4884CC1BA0
                                                                                                                                                                                                    SHA-256:0610E8B0372213D865AD558AE14102285EDFEF4E914CDD1C8499DC754F4DC7D4
                                                                                                                                                                                                    SHA-512:B752B09E174849BF0FBB6DF95251D955D047687FD359E6FA6C1AD1647CDB99267A0B85FBC2D45C7ED55976F31CA66926ABAB09971D75E916B7DF1C2B81C7CA17
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFFR...WEBPVP8X..............ALPH..........@... .../ .X.y..y.{L!{X.a/)... .k... V..ADDv...AD.._x....1.Pl..x...t..I$.L.D.....9e.....`.W......_..v;.....f.qmc.V.u..^V..3..?".9W....V...B.PT.U..X._.S38b..AS?.0A.&CG/.^...{5}.b..].[.|.P.j.uP...[*....C.X.}@M..@..Dm.Q.0..j}.(..C.."XoN....+w....x..r.|.F.>...(4.......t.r.|e..X_$.U~....=..wB..4vh.]#......d.Fh...-M%...4.......Rz]4z75..-.).34..NG(.).Jm.._...!.{)81.b.!.p.T3.A.|&@".O.T8....C.-...G..R<.BJ.........$.;,.E.n..-T.V...a.......5..U.....c../6.........$...(..5...*.)./;.".....|.i.i2..d...2.I.&...$.&..W.4..M.?4...$Z.d9..tL..O...M>x4..E......9E.......E............0.....C..{....W.X.W.F.n..-T...h..[...?........)..{ (!......#......G*..A@...l&4H.....Cx.).;.A..=H..6....e:% U{f......l1...f.B..da)=p..:..e[.J.!S62.e........3...{'.<..i.o ...i.....0_.D.....&.0./.(S...<3_.A.....Mp.. ....No,(.....b6.z[4......U...}....n.......~.n.4.gJ/j.A..X.d-l.f..."..@..0.A2t@...X.c..-..m..~..]..,..E.....H.ME?8...V.u..e.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):982
                                                                                                                                                                                                    Entropy (8bit):7.768176561689943
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:yOXJ/EwR2aCR3SmEZkClaY5R2Iz9T2VPQj1SHrN6kpxedp2:yOBRc03ZFIIL9T2G1SHrN6kpYdY
                                                                                                                                                                                                    MD5:7A5C5C3CBEE18C0331148DAE24EAD92B
                                                                                                                                                                                                    SHA1:4FD0E9FB116B5B8C0E7D3ADC97036D77ADE6046F
                                                                                                                                                                                                    SHA-256:D1063B4ACCF18B028EAC770F1C5274284CE86B6AA10A08BD15A70C9581AC8FCB
                                                                                                                                                                                                    SHA-512:17B2500635636EC84BE0BEC490A50F2D8ECFBF2B8E0A4E6A4DEDD287395B4B9EB4305BEFBB71D228B74157DB38AA09FD05C5A377184E40DB1CFA53B7038373D7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*....>.H.K%.#!.Rz@...gn.{..s........z"8 M7.Z....o.{..p..Q....."$....h6.R.r...?..a.v":....<.RA..JR~.i....V...#.,f|...v.i.....k...;.$...V..xa..d.'-.E.L.+M../.fF.$O.*`R....z.8a...}4..t.-%0'..W..R.=i.'3..D........$.6...............4C....=^.&.!.a5.....Fk.S.xW.X.......t[./_..Y...._.m.t..(...^..H.Q.3..L...-.......#%. ..8*R..T...X..z..(.^.*.._...U..)u.wL.B..g..J.l0|1.%..B..>..l_..v...w{...=^RX..0....;p.aC..`$..`".U..At.....R..Cv...{....W.;Z..l;.c.,............T.C...,..DX.....C.....g..,:r.gb._..8H....B...L1..V.[...y.jl.. )o.."..h]o.7JDw1pF.V(...t..?.&X...o!-..SO.T....."M'.[..I.4.C..V{.8..".....Yh*.B..?.1n..-.5....3|Cy.8...N4.M.&..Y.O....R...->zt|.PF.8.:B....QGN...z)7].mm.........7.,.......$v...'bL..:...1...Q....7(.BA.$..M;{..RQ...[..>.v*.\..3.U..w.g......S1....W.!\.'.&.I.........)5o.@,a.:..K.]..*....<......`..j!..n2.....T$....M{.;.HV..c.)F:B..Gi...=G..."..`....O.O...%.%.*.'..75....x.e|..f'.=......`....
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 960x550, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):51424
                                                                                                                                                                                                    Entropy (8bit):7.996546855350967
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:768:Z/y7/kTm1uHyEyujncKOHaNZyEGRj44Ja5NYeLDcxCOy3nmpGaP9aGTDSjgdgD7p:Z/yL7Cnvic5YevLh3m593TDSSFM2XuYa
                                                                                                                                                                                                    MD5:0D14A4113DDE3DEC37ACE608BA6A824C
                                                                                                                                                                                                    SHA1:31D16839BBA86300128AAAE36BA9D55706F80824
                                                                                                                                                                                                    SHA-256:8A9287955E018068533B0DEC9515B61FDD173584CA1C4F5E375DAD0C464C8D6F
                                                                                                                                                                                                    SHA-512:CAD249BE0173FF4C8BF324347284B32C69F0FCA3A1683226BE3E097424C400409F4C5D0C148704C51F0C8B0AF823A5516AF62E003478B6F5F13F83D72C56D5E0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/DOE-building-sized-960x550.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*..&.>.B.H%.&%..lx...c9....?P...@.....#..Nv............_*.?..o..[.;..C....^....z....T.|.U.....Y...$...Q..?.xg........._2...W.?.?0...'....o.Q.q.../....:q!.M.}....[.0.6..?.........~._......A.O.oS...$....h.p.y..b.....;.^....|.s.Pf..b.o^........EC".e.'..>...j..p.PG[().e&.../.J....|`)...-.K0.D.......7E)......F.>..R...s...ggY.i.G.HO.|......q.".V0.S9s.h,w.Io.+.~5K.P...TH'..Oh..Y/OUt$.y;...X.D...M.)`Y..b4DIm..:.a`..@).BD.Xu.%.I..|."8ZPES.R....]......F_...;8.h........#.=.5.YO...6..].v..)..3D.E.H?/...W..P...-....7......JK..!.@.H....#E...7F.XK..A .....C.G..`v.X".z..o5.u...0#A..|.J...%D.`...-...z...vlt..Y..-..t.........~/.~.Q*twq..o..=..i..]......EV........8A..p^.v.x$N.6..Y^.6.......LM.../...7..pu..b.+5Iv....C>........T...>X...`....t. .f...P..G...~....r...D..<+.IW..O...<..s.(./^7r1..l^.....-...WV0.....D|.E..P.<(v..8'*x.$.-.[...iH....i.1I".6...*T.|..{..I.........>..O...GP.^.3].. 2).6.....lG..x...Q......CB.*n............Q?wD.hD..M
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4835)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4875
                                                                                                                                                                                                    Entropy (8bit):4.724651269984254
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:BUUOgAozmcb8slNf3U7vjfQIeyiZ8Fu2ifnFNZP1NsXUyG9eoL:B2oz/8mU7jfQL7aFu2if3Jf9HL
                                                                                                                                                                                                    MD5:516642108D96E53122E5965829297798
                                                                                                                                                                                                    SHA1:1A2ED6D551D67182BA3129BF3AC41208CF18A06E
                                                                                                                                                                                                    SHA-256:701C923650AC60A985FC86F829FEE9DB1534A37FB125C6441A4E80E107E83D57
                                                                                                                                                                                                    SHA-512:DA13291A2F1694472D12EB8C36E9E71AD9D47934E4EB5AD40CFA940839A536778C61D0B3C4C5909252C514BFACB5F4800EA22D8BFE224AEB1E6BB4E14C215263
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/css/widget-social-icons.min.css?ver=3.24.7
                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 15-10-2024 */..elementor-widget-social-icons.elementor-grid-0 .elementor-widget-container,.elementor-widget-social-icons.elementor-grid-mobile-0 .elementor-widget-container,.elementor-widget-social-icons.elementor-grid-tablet-0 .elementor-widget-container{line-height:1;font-size:0}.elementor-widget-social-icons:not(.elementor-grid-0):not(.elementor-grid-tablet-0):not(.elementor-grid-mobile-0) .elementor-grid{display:inline-grid}.elementor-widget-social-icons .elementor-grid{grid-column-gap:var(--grid-column-gap,5px);grid-row-gap:var(--grid-row-gap,5px);grid-template-columns:var(--grid-template-columns);justify-content:var(--justify-content,center);justify-items:var(--justify-content,center)}.elementor-icon.elementor-social-icon{font-size:var(--icon-size,25px);line-height:var(--icon-size,25px);width:calc(var(--icon-size, 25px) + 2 * var(--icon-padding, .5em));height:calc(var(--icon-size, 25px) + 2 * var(--icon-padding, .5em))}.elementor-social-icon{--e-social-i
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2986
                                                                                                                                                                                                    Entropy (8bit):7.914318500842997
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:pnI6MMYrrRhXHrMSe2C8G1R89kf40I1BQul6+ibcmnItU+r8etT2dMYT9TzL1tq:pI6MMOp82C8G38sc1BIcmIKsT4T5zBI
                                                                                                                                                                                                    MD5:3B91B51B0A072B95515A600213D6B64C
                                                                                                                                                                                                    SHA1:2A301D6331183044A7A97D1B23FAA2145331D8CB
                                                                                                                                                                                                    SHA-256:15011A728D2056A7C4A1E1886A463EEEFF14D6728876294D5D4AD5F3A17E05C9
                                                                                                                                                                                                    SHA-512:867418206BD96B0642E9575F719FFEC994182C31975368F63E442F9E5100BC96343BB825C96E8C30263C4530E0998715420630810D239E40236D1AA9338FC387
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............ALPH......TmO.m*.....A......$..H@..^..H@BI...|.TH...........ct .)y..KH..b...Y|LXZ...w.I.7.a<\eZ.{..\. ...n....R.<Xid.....[/t......I...Kq....|.u..+...v..7B...".76Y.....!...z.nb.F.1|...!......:dz..@7...r.....W+. x.......>K..+./...i.E.D..%.r.d.n.Y.......%..j..*....x.....e.....y]....a..\a$.....H.../.. .I.dQ,.y...a.}.L..}.|....C!....x...i..1.l M...n.>D.....w1..{X.^......!|.....j.\79....u..L.f!.@8..R.p.Lk..0C..A...F...e.5..YN...)... cYIue....u. .2.....$....i...S.........!.]R5...........5...... ^0H.......?...#n'.~;.|.O....(..h... 5....g....O.!Do.....{A.C.(..ir....q.e.>........Zw..A..3\3.G...K..p..n....]1..Y2...:9D.F....-..9.....0E$8\..p..+.Y=.`../..n2.I.F7....t..%.s..X2|wUT...yR.3.b..MN.S..S.M.[n...-...Q+w./~.J.{.Nr7{.c.N..nU..9..QT.D.LW....V#. ..UGx.5....3.R.......F8..BL.........#a..[...Z....>......H..Z.0..A)....v.>...m...l.AV.m.])....:........&..e3.....tn.m....%..r].FJw.......Fr....`...H.5e1.U....$]..H.;..Q
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):7132
                                                                                                                                                                                                    Entropy (8bit):7.765552757631766
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:/dyfmuFccRPgDF+wPWxa+W0TxzEmGHUfFvvher17Qtx4oQUFiIqA:/d6m+gWxa+Ths0fFvvkOFfi
                                                                                                                                                                                                    MD5:00659D0586252889D7F618AD52AE08DA
                                                                                                                                                                                                    SHA1:0BFF0D491ABD8B6843BFEB8E9BA37C921A2A5950
                                                                                                                                                                                                    SHA-256:CE6AAD52D3018F8D2B6AF94A32D603B4C3790C9EA62D22C82C44365350D7DEA7
                                                                                                                                                                                                    SHA-512:D46E919CCEEE8FB0F506C07C3C8D1D60D2D9E4F9542A1FFDC9A59623AAECAE5227CB89D156C89083968FBD3708FE5DC631C567BCB36A7AC17D9831324D7B3206
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/uploads/2023/04/JSL-Logo_No-Tagline_WHITE.webp
                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........*..4..ALPHR.....VmOX..'!....$T..*!.*.....$ ...q..{..2.f.;#b.2.....l..............................*2j..`f../..B....,..""......&.fN..5..../..M.c..r.?.2a7...~F8M....._.e....,V..<X..'.0..w....9......~g.Ws<.^...0..y....as..Dk....X..)...g.U..AL)m.V.z0...y.....[.................?)...~$..?...sY.D..?: .XQ......................q....\.Hxy.....F.a..(x.....+pd.+pe.pf8'....pgH....pN...1....S:..hF.......8....s..t.g..!.>...vL&..m2..h....m*...$....g...fR.[.....D......1...<...<.O....4....H..F.p<.....,..K.._..Y...Y...?..?)$.7~R._.}......../..13....f.Rp.!.|.&W.2o)....6Q...)....&sl'.`...i..RJo)..lG.-..w{.u..L.K3..7w..R.-...J.d...d...zi..z.|..~;6....n.{.e.c.\......gmE...[.wY.(..T,..3..JU.xf....r.ma.I.(w.f?..I.(w1i..R.b../.EL;...Mr...!..L..I....Xx0y .+.v?...{^H.Hz..Cl]..S.}."."x.....i..A..'.1...d...9..u.0..x.....w...q.^;.d.......k5.f...N.2.z.)....0....:q..^r.%.~Z...:..k...C..{...2L....z.)..OY...f..|...q/}=....>da....Z.1,.....{.
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):4307
                                                                                                                                                                                                    Entropy (8bit):5.146101486826543
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                    MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                    SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                    SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                    SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                                                                                                                                    Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32056)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):39900
                                                                                                                                                                                                    Entropy (8bit):5.129557236505973
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:NF14PRTj2hFH9LVAyFbPmyge7ggCn9Ql3MKLhFIAKU4iqeDA1nuNlg3ALvPoLuSM:8mv/AyFsU4ipDAGtl
                                                                                                                                                                                                    MD5:843B8A8618E600E4071E0E15ED40404A
                                                                                                                                                                                                    SHA1:22F2BAC90AD47446F148992DD89D863F1230440A
                                                                                                                                                                                                    SHA-256:8250A1BC2682E8826AE3D7647EE94059DEF19643F0034144C9D8E18CF0629ED0
                                                                                                                                                                                                    SHA-512:A0BC08707B98EE0E5988EC581D4002AA6FDA93DD99C9FE1C2E401D9E1675A5B4FB63F659D8A5DAFA4B123A90B6080FB88A5F2341EBC03679F55F03F851CF8E1D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/themes/avante/js/jquery.tooltipster.min.js?ver=6.6.2
                                                                                                                                                                                                    Preview:/*! tooltipster v4.2.6 */!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(a){return b(a)}):"object"==typeof exports?module.exports=b(require("jquery")):b(jQuery)}(this,function(a){function b(a){this.$container,this.constraints=null,this.__$tooltip,this.__init(a)}function c(b,c){var d=!0;return a.each(b,function(a,e){return void 0===c[a]||b[a]!==c[a]?(d=!1,!1):void 0}),d}function d(b){var c=b.attr("id"),d=c?h.window.document.getElementById(c):null;return d?d===b[0]:a.contains(h.window.document.body,b[0])}function e(){if(!g)return!1;var a=g.document.body||g.document.documentElement,b=a.style,c="transition",d=["Moz","Webkit","Khtml","O","ms"];if("string"==typeof b[c])return!0;c=c.charAt(0).toUpperCase()+c.substr(1);for(var e=0;e<d.length;e++)if("string"==typeof b[d[e]+c])return!0;return!1}var f={animation:"fade",animationDuration:350,content:null,contentAsHTML:!1,contentCloning:!1,debug:!0,delay:300,delayTouch:[300,500],functionInit:null,functionBefore:null,
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4307
                                                                                                                                                                                                    Entropy (8bit):5.146101486826543
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                    MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                    SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                    SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                    SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19816)
                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                    Size (bytes):19862
                                                                                                                                                                                                    Entropy (8bit):4.5569428809056545
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:wSF877iN3iCOy2bvGIdp8khugk8/H6qiMs7HqnFTSZq7RXDlCdkgIp:67iNyqEpXk8/aq8uFucbrgIp
                                                                                                                                                                                                    MD5:544ED889DD29E9DEF8D730BAE7159340
                                                                                                                                                                                                    SHA1:FC858346D648AC40F45CADD1AC3E06C1E5F1B60B
                                                                                                                                                                                                    SHA-256:224A04C6E185B4DEC8DCA82BDF2646E5AF1A4F336D6F91F208C1DFCEB06C5CB4
                                                                                                                                                                                                    SHA-512:82D72F6324BD21A2FFD85EDD0FE91D76B0344BE84DB213D966F51BACA5FB7E97A4E66AC030A48F0FD20BCAE408E3BF6152E6B2B0B5188AA71EAA5535A7F57666
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    URL:https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.31.0
                                                                                                                                                                                                    Preview:/*! elementor-icons - v5.31.0 - 20-08-2024 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.31.0);src:url(../fonts/eicons.eot?5.31.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.31.0) format("woff2"),url(../fonts/eicons.woff?5.31.0) format("woff"),url(../fonts/eicons.ttf?5.31.0) format("truetype"),url(../fonts/eicons.svg?5.31.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:"\e800"}.eicon-editor-unlink:before{content:"\e801"}.eicon-editor-external-link:before{content:"\e802"}.eicon-editor-close:before{content:"\e803"}.eicon-editor-list-ol:before{cont
                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                    Oct 23, 2024 17:54:13.218693972 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                    Oct 23, 2024 17:54:15.636848927 CEST44349699104.98.116.138192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:15.637139082 CEST49699443192.168.2.7104.98.116.138
                                                                                                                                                                                                    Oct 23, 2024 17:54:16.328088999 CEST49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                    Oct 23, 2024 17:54:16.329087019 CEST49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                    Oct 23, 2024 17:54:16.484287024 CEST49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                    Oct 23, 2024 17:54:17.240061045 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                    Oct 23, 2024 17:54:17.624927998 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                    Oct 23, 2024 17:54:18.031274080 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                    Oct 23, 2024 17:54:18.374991894 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                    Oct 23, 2024 17:54:19.874968052 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                    Oct 23, 2024 17:54:22.937470913 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                    Oct 23, 2024 17:54:23.167865992 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:23.167901993 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:23.167999029 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:23.168302059 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:23.168313980 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:23.938875914 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:23.938987970 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:23.943494081 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:23.943506002 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:23.943778992 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:23.978818893 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.019337893 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.233895063 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.233920097 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.233957052 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.233973026 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.234010935 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.234035969 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.234055042 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.234096050 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.352932930 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.352978945 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.353127003 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.353168964 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.353231907 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.475085020 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.475111961 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.475249052 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.475270987 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.475330114 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.608784914 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.608810902 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.608941078 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.608959913 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.609011889 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.713773012 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.713799000 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.713860989 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.713879108 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.713921070 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.713944912 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.833081007 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.833111048 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.833175898 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.833197117 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.833241940 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.952363968 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.952393055 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.952439070 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.952455997 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.952491045 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:24.952510118 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.070534945 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.070564032 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.070656061 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.070677042 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.070724964 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.136599064 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.136625051 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.136688948 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.136713982 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.136739016 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.136765957 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.230942965 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.230974913 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.231031895 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.231045008 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.231079102 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.231097937 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.349234104 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.349267006 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.349354029 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.349364042 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.349425077 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.428396940 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.428457022 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.428497076 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.428508043 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.428544998 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.428572893 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.493526936 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.493555069 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.493608952 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.493619919 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.493654966 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.493681908 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.546642065 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.546735048 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.546737909 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.546807051 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.547055960 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.547068119 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.547080994 CEST49700443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.547085047 CEST4434970013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.615545988 CEST49706443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.615595102 CEST4434970613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.615659952 CEST49706443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.618258953 CEST49706443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.618273973 CEST4434970613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.618289948 CEST49707443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.618340969 CEST4434970713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.618415117 CEST49707443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.618967056 CEST49707443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.618985891 CEST4434970713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.620515108 CEST49708443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.620567083 CEST4434970813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.620624065 CEST49708443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.621431112 CEST49709443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.621459961 CEST4434970913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.621572018 CEST49709443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.621664047 CEST49708443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.621680975 CEST4434970813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.622222900 CEST49709443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.622237921 CEST4434970913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.623012066 CEST49710443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.623024940 CEST4434971013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.623080969 CEST49710443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.623274088 CEST49710443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.623289108 CEST4434971013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.937731981 CEST49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                    Oct 23, 2024 17:54:25.939167976 CEST49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.091902971 CEST49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.366962910 CEST4434970913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.368310928 CEST49709443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.368326902 CEST4434970913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.368616104 CEST4434970613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.369203091 CEST49709443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.369210005 CEST4434970913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.375881910 CEST49706443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.375910997 CEST4434970613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.376727104 CEST49706443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.376733065 CEST4434970613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.378326893 CEST4434970813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.380801916 CEST49708443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.380842924 CEST4434970813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.381321907 CEST49708443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.381328106 CEST4434970813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.382090092 CEST4434970713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.385417938 CEST49707443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.385436058 CEST4434970713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.386539936 CEST49707443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.386545897 CEST4434970713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.387865067 CEST4434971013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.395806074 CEST49710443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.395817995 CEST4434971013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.396534920 CEST49710443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.396543026 CEST4434971013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.480968952 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.481019974 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.481087923 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.481674910 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.481715918 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.481861115 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.482225895 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.482247114 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.482430935 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.482446909 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.504676104 CEST4434970913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.504734039 CEST4434970913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.504867077 CEST4434970913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.504888058 CEST49709443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.504956961 CEST49709443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.507535934 CEST4434970613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.507555962 CEST4434970613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.507637978 CEST49706443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.507663965 CEST4434970613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.507750988 CEST49706443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.507752895 CEST4434970613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.508097887 CEST49706443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.508167982 CEST49709443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.508167982 CEST49709443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.508188009 CEST4434970913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.508198023 CEST4434970913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.508233070 CEST49706443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.508245945 CEST4434970613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.508255959 CEST49706443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.508260965 CEST4434970613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.511251926 CEST49713443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.511275053 CEST4434971313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.511399031 CEST49713443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.511517048 CEST49714443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.511568069 CEST4434971413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.511651993 CEST49714443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.511715889 CEST49713443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.511728048 CEST4434971313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.511831045 CEST49714443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.511847973 CEST4434971413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.516491890 CEST4434970813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.516633987 CEST4434970813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.516706944 CEST49708443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.517831087 CEST49708443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.517852068 CEST4434970813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.517949104 CEST49708443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.517956018 CEST4434970813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.520657063 CEST49715443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.520677090 CEST4434971513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.520821095 CEST4434970713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.520886898 CEST49715443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.521085978 CEST49715443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.521095991 CEST4434971513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.521106958 CEST4434970713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.521204948 CEST49707443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.521204948 CEST49707443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.521236897 CEST49707443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.521250010 CEST4434970713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.523689985 CEST49716443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.523716927 CEST4434971613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.523772955 CEST49716443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.524321079 CEST49716443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.524342060 CEST4434971613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.529706955 CEST4434971013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.529768944 CEST4434971013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.529830933 CEST49710443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.529850006 CEST4434971013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.529896975 CEST4434971013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.529901028 CEST49710443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.529947042 CEST49710443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.530134916 CEST49710443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.530144930 CEST4434971013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.530195951 CEST49710443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.530203104 CEST4434971013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.538671970 CEST49717443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.538718939 CEST4434971713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.538786888 CEST49717443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.538930893 CEST49717443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.538945913 CEST4434971713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.265156031 CEST4434971413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.266824961 CEST49714443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.266855955 CEST4434971313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.266892910 CEST4434971413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.267693043 CEST49714443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.267704964 CEST4434971413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.270231009 CEST49713443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.270262957 CEST4434971313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.270857096 CEST49713443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.270863056 CEST4434971313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.282814026 CEST4434971513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.286546946 CEST49715443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.286566019 CEST4434971513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.287317991 CEST49715443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.287322044 CEST4434971513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.300132036 CEST4434971713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.300906897 CEST49717443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.300945044 CEST4434971713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.301887989 CEST49717443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.301898956 CEST4434971713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.332283974 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.334803104 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.334810972 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.335963964 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.336108923 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.336725950 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.340534925 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.340603113 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.340913057 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.340928078 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.341542006 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.341557980 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.342077971 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.342139959 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.343859911 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.343961000 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.393085003 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.393089056 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.393100977 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.400249958 CEST4434971413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.400321007 CEST4434971413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.400372982 CEST49714443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.400692940 CEST49714443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.400715113 CEST4434971413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.400729895 CEST49714443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.400736094 CEST4434971413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.403656960 CEST49719443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.403707027 CEST4434971913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.403772116 CEST49719443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.403980017 CEST49719443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.403995991 CEST4434971913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.404104948 CEST4434971313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.404169083 CEST4434971313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.404237032 CEST49713443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.404356956 CEST49713443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.404377937 CEST4434971313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.404393911 CEST49713443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.404398918 CEST4434971313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.407846928 CEST49720443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.407876015 CEST4434972013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.408076048 CEST49720443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.408241987 CEST49720443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.408252954 CEST4434972013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.421222925 CEST4434971513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.421545982 CEST4434971513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.421605110 CEST49715443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.422497034 CEST49715443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.422506094 CEST4434971513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.422514915 CEST49715443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.422518969 CEST4434971513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.430166006 CEST49721443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.430202961 CEST4434972113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.430263996 CEST49721443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.430614948 CEST49721443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.430627108 CEST4434972113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.438865900 CEST4434971713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.438971996 CEST4434971713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.439038992 CEST49717443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.439393044 CEST49717443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.439414978 CEST4434971713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.439430952 CEST49717443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.439435959 CEST4434971713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.440231085 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.445489883 CEST49722443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.445545912 CEST4434972213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.445646048 CEST49722443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.445841074 CEST49722443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.445863008 CEST4434972213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.641308069 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.647813082 CEST4434971613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.652595043 CEST49716443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.652620077 CEST4434971613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.653629065 CEST49716443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.653636932 CEST4434971613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.786845922 CEST4434971613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.786921024 CEST4434971613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.786978006 CEST49716443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.787432909 CEST49716443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.787456036 CEST4434971613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.787470102 CEST49716443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.787481070 CEST4434971613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.791426897 CEST49724443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.791472912 CEST4434972413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.791533947 CEST49724443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.791708946 CEST49724443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.791723967 CEST4434972413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.992487907 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.992517948 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.992526054 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.992554903 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.992660046 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.992660046 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:27.992674112 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.037029982 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.158255100 CEST4434971913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.159239054 CEST49719443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.159239054 CEST49719443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.159272909 CEST4434971913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.159290075 CEST4434971913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.161753893 CEST4434972013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.162502050 CEST49720443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.162502050 CEST49720443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.162539959 CEST4434972013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.162556887 CEST4434972013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.196127892 CEST4434972113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.197154045 CEST49721443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.197154045 CEST49721443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.197170019 CEST4434972113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.197179079 CEST4434972113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.199446917 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.199461937 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.199484110 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.199501038 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.199510098 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.199525118 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.199537992 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.199846029 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.199867964 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.201219082 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.208359003 CEST4434972213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.213296890 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.213365078 CEST49722443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.213407993 CEST4434972213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.213809967 CEST49727443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.213839054 CEST49722443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.213845968 CEST44349727108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.213850975 CEST4434972213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.214211941 CEST49728443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.214221001 CEST44349728108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.214268923 CEST49727443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.214684010 CEST49728443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.214756012 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.214798927 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.214960098 CEST49727443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.214972973 CEST44349727108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.215003014 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.215123892 CEST49728443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.215136051 CEST44349728108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.215706110 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.215718031 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.259337902 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.296791077 CEST4434971913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.296899080 CEST4434971913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.296987057 CEST49719443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.299195051 CEST4434972013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.299328089 CEST4434972013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.299952984 CEST49720443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.304644108 CEST49719443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.304644108 CEST49719443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.304673910 CEST4434971913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.304685116 CEST4434971913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.305959940 CEST49720443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.305959940 CEST49720443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.306001902 CEST4434972013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.306014061 CEST4434972013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.308456898 CEST49732443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.308501005 CEST4434973213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.308670044 CEST49733443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.308725119 CEST4434973313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.308736086 CEST49732443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.308842897 CEST49733443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.308903933 CEST49732443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.308919907 CEST4434973213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.308953047 CEST49733443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.308970928 CEST4434973313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.318339109 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.318371058 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.318499088 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.318499088 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.318514109 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.319703102 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.337384939 CEST4434972113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.337443113 CEST4434972113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.341288090 CEST49721443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.344038010 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.344238043 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.344258070 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.346898079 CEST4434972213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.346968889 CEST4434972213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.347131968 CEST49722443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.365581036 CEST49721443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.365581036 CEST49721443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.365609884 CEST4434972113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.365624905 CEST4434972113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.383033037 CEST49722443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.383073092 CEST4434972213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.383114100 CEST49722443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.383122921 CEST4434972213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.388271093 CEST49734443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.388319969 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.388406992 CEST49734443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.392844915 CEST49734443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.392862082 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.396616936 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.397707939 CEST49735443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.397747993 CEST4434973513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.397902012 CEST49735443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.399333000 CEST49735443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.399333954 CEST49736443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.399353027 CEST4434973513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.399377108 CEST4434973613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.403553963 CEST49736443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.403553963 CEST49736443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.403604984 CEST4434973613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.437263012 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.437278986 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.439367056 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.548715115 CEST4434972413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.554476023 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.554490089 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.554521084 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.554644108 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.554645061 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.554657936 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.559349060 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.605892897 CEST49724443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.794992924 CEST49724443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.795011997 CEST4434972413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.795825005 CEST49724443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.795830011 CEST4434972413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.857539892 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.857573032 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.857621908 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.857630014 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.857683897 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.858607054 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.858637094 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.858680964 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.858685017 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.858719110 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.858740091 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.858968019 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.858998060 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.859026909 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.859030962 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.859061956 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.859081030 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.859101057 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.890253067 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.905975103 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.931416988 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.931438923 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.931512117 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.931524992 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.931566954 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.954318047 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.954334021 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.954368114 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.954391003 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.954406023 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.954408884 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.954428911 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.954447031 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.954463959 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.954559088 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.959542990 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.959554911 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.959654093 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.959669113 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.986872911 CEST4434972413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.986944914 CEST4434972413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.987023115 CEST49724443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.987328053 CEST49724443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.987328053 CEST49724443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.987349987 CEST4434972413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.987358093 CEST4434972413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.990197897 CEST49739443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.990231037 CEST4434973913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.990291119 CEST49739443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.990504026 CEST49739443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:28.990514994 CEST4434973913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.002461910 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.042059898 CEST49740443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.042139053 CEST44349740142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.042201996 CEST49740443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.042429924 CEST49740443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.042445898 CEST44349740142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.048099995 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.048132896 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.048182011 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.048192024 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.048238993 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.057023048 CEST44349727108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.057323933 CEST49727443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.057343006 CEST44349727108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.057729006 CEST44349727108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.058056116 CEST49727443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.058131933 CEST44349727108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.058229923 CEST49727443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.060292959 CEST4434973313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.060919046 CEST49733443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.060934067 CEST4434973313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.061355114 CEST4434973213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.061451912 CEST49733443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.061455965 CEST4434973313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.061707973 CEST49732443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.061726093 CEST4434973213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.062153101 CEST49732443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.062158108 CEST4434973213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.063570023 CEST44349728108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.064081907 CEST49728443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.064096928 CEST44349728108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.064465046 CEST44349728108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.064950943 CEST49728443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.065026045 CEST44349728108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.068267107 CEST49728443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.076714039 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.076728106 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.076776028 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.076814890 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.076822996 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.076838017 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.076853991 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.076890945 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.092216969 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.092447996 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.092463017 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.093525887 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.093595028 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.093971968 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.094038963 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.094368935 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.094377041 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.099337101 CEST44349727108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.111335039 CEST44349728108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.127358913 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.142982006 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.159534931 CEST4434973513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.159632921 CEST4434973613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.160098076 CEST49736443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.160121918 CEST4434973613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.160381079 CEST49735443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.160394907 CEST4434973513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.160557032 CEST49736443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.160562992 CEST4434973613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.160892010 CEST49735443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.160897970 CEST4434973513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.165266037 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.165311098 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.165344954 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.165350914 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.165399075 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196244001 CEST4434973313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196321011 CEST4434973313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196369886 CEST49733443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196511984 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196546078 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196558952 CEST49733443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196577072 CEST4434973313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196588039 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196590900 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196611881 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196676016 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196676016 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196691036 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196736097 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196777105 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196784973 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196897030 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196922064 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.196958065 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.197613001 CEST49711443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.197633982 CEST44349711108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.197968960 CEST4434973213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.198410034 CEST49741443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.198437929 CEST44349741108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.198472023 CEST4434973213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.198501110 CEST49741443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.198543072 CEST49732443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.199579954 CEST49741443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.199594021 CEST44349741108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.201948881 CEST49732443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.201975107 CEST4434973213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.202003002 CEST49732443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.202008963 CEST4434973213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.210071087 CEST49742443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.210115910 CEST4434974213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.210194111 CEST49742443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.210325956 CEST49743443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.210365057 CEST4434974313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.210445881 CEST49742443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.210447073 CEST49743443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.210464001 CEST4434974213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.210571051 CEST49743443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.210585117 CEST4434974313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.237191916 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.237507105 CEST49734443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.237525940 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.238725901 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.238796949 CEST49734443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.239429951 CEST49734443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.239515066 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.239739895 CEST49734443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.239754915 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.256527901 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.256556988 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.256643057 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.256659985 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.256701946 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.283416986 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.283437967 CEST49734443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.283474922 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.283498049 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.283508062 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.283539057 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.283555031 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.296376944 CEST4434973613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.296437979 CEST4434973613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.296492100 CEST49736443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.298677921 CEST49736443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.298703909 CEST4434973613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.298717022 CEST49736443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.298722982 CEST4434973613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.302860975 CEST4434973513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.303030014 CEST4434973513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.303093910 CEST49735443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.303790092 CEST49735443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.303809881 CEST4434973513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.303819895 CEST49735443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.303826094 CEST4434973513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.306675911 CEST49744443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.306704044 CEST4434974413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.306754112 CEST49744443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.306971073 CEST49745443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.307012081 CEST4434974513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.307065010 CEST49745443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.307293892 CEST49744443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.307306051 CEST4434974413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.307585001 CEST49745443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.307598114 CEST4434974513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.399769068 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.399801016 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.400299072 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.400310993 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.400372028 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.493163109 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.493195057 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.493398905 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.493410110 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.493464947 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.517374039 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.517601967 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.517617941 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.562217951 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.611519098 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.611586094 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.611686945 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.611687899 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.611700058 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.611814976 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.616060972 CEST44349728108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.616089106 CEST44349728108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.616126060 CEST44349728108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.616206884 CEST49728443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.616238117 CEST44349728108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.616252899 CEST49728443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.616283894 CEST49728443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.617739916 CEST49728443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.617799044 CEST44349728108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.617856026 CEST49728443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.618119955 CEST49746443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.618165016 CEST44349746108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.618227959 CEST49746443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.618839979 CEST49746443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.618855953 CEST44349746108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.635168076 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.635245085 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.635329962 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.635349989 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.635499001 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.635499001 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.645437002 CEST49747443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.645481110 CEST44349747184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.645554066 CEST49747443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.647306919 CEST49747443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.647324085 CEST44349747184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.676932096 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.677016973 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.702419043 CEST44349727108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.702568054 CEST44349727108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.702621937 CEST49727443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.706099033 CEST49727443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.706121922 CEST44349727108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.707098961 CEST49748443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.707139015 CEST44349748108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.707205057 CEST49748443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.708627939 CEST49748443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.708647966 CEST44349748108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.740582943 CEST4434973913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.741204977 CEST49739443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.741225004 CEST4434973913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.741827965 CEST49739443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.741832018 CEST4434973913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.752505064 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.752571106 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.752614021 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.752630949 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.752659082 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.752693892 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.813143969 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.863776922 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.872078896 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.872148991 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.872184038 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.872196913 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.872227907 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.872466087 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.873215914 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.873269081 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.873306036 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.873313904 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.873332977 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.873383999 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.877526045 CEST4434973913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.877599001 CEST4434973913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.877784967 CEST49739443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.877948046 CEST49739443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.877964020 CEST4434973913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.877974987 CEST49739443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.877979994 CEST4434973913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.881125927 CEST49749443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.881174088 CEST4434974913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.881454945 CEST49749443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.881637096 CEST49749443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.881644011 CEST4434974913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.904119015 CEST44349740142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.904412031 CEST49740443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.904439926 CEST44349740142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.905530930 CEST44349740142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.905599117 CEST49740443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.906723976 CEST49740443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.906805038 CEST44349740142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.932470083 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.932485104 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.932512045 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.932521105 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.932543039 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.932563066 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.932598114 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.932630062 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.932691097 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.932715893 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.932769060 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.954539061 CEST49740443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.954555035 CEST44349740142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.976067066 CEST4434974213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.976603031 CEST49742443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.976655960 CEST4434974213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.977180958 CEST49742443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.977185965 CEST4434974213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.986601114 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.986666918 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.986704111 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.986717939 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.986758947 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.986790895 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.986798048 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.000394106 CEST49740443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.001019001 CEST4434974313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.002695084 CEST49743443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.002715111 CEST4434974313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.003458977 CEST49743443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.003463984 CEST4434974313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.031963110 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.034881115 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.034909010 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.034954071 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.034961939 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.034992933 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.035075903 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.052335024 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.052383900 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.052417994 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.052443981 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.052473068 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.056301117 CEST44349741108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.056895971 CEST49741443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.056905985 CEST44349741108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.057271957 CEST44349741108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.057792902 CEST49741443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.057848930 CEST44349741108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.057877064 CEST4434974513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.057936907 CEST49741443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.058528900 CEST49745443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.058554888 CEST4434974513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.059402943 CEST49745443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.059407949 CEST4434974513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.070290089 CEST4434974413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.070806980 CEST49744443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.070842028 CEST4434974413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.071482897 CEST49744443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.071490049 CEST4434974413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.072906017 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.072918892 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.072921991 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.072947025 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.072973013 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.072988987 CEST49734443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.073016882 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.073040009 CEST49734443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.073050022 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.073087931 CEST49734443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.073136091 CEST49734443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.074939013 CEST49734443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.074953079 CEST44349734108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.075633049 CEST49750443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.075675964 CEST44349750108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.075786114 CEST49750443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.076731920 CEST49750443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.076747894 CEST44349750108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.094870090 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.103327036 CEST44349741108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.104191065 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.104216099 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.104330063 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.104330063 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.104351997 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.104418039 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.106302977 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.106391907 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.106408119 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.106427908 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.106492043 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.106590986 CEST49712443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.106606007 CEST44349712108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.106925011 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.106961012 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.107137918 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.108243942 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.108259916 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.114723921 CEST4434974213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.114916086 CEST4434974213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.114995956 CEST49742443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.115147114 CEST49742443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.115147114 CEST49742443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.115163088 CEST4434974213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.115171909 CEST4434974213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.118259907 CEST49752443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.118298054 CEST4434975213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.118357897 CEST49752443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.118514061 CEST49752443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.118530035 CEST4434975213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.139889956 CEST4434974313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.140053034 CEST4434974313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.140160084 CEST49743443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.140160084 CEST49743443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.140187025 CEST49743443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.140201092 CEST4434974313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.143064976 CEST49753443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.143100977 CEST4434975313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.143173933 CEST49753443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.143341064 CEST49753443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.143349886 CEST4434975313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.171690941 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.171724081 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.171766996 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.171772957 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.171802044 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.171823978 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.171830893 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.171871901 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.194777966 CEST4434974513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.194909096 CEST4434974513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.195079088 CEST49745443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.195137024 CEST49745443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.195156097 CEST4434974513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.195168972 CEST49745443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.195175886 CEST4434974513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.198296070 CEST49754443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.198337078 CEST4434975413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.198396921 CEST49754443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.198657990 CEST49754443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.198672056 CEST4434975413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.208698034 CEST4434974413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.209017038 CEST4434974413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.209080935 CEST49744443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.209125996 CEST49744443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.209141970 CEST4434974413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.209155083 CEST49744443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.209160089 CEST4434974413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.212100983 CEST49755443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.212148905 CEST4434975513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.212271929 CEST49755443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.212410927 CEST49755443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.212418079 CEST4434975513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.290746927 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.290792942 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.290831089 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.290848017 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.290877104 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.299209118 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.299247980 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.299274921 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.299293995 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.299326897 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.299340010 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.419960022 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.419989109 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.420051098 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.420072079 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.420126915 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.469459057 CEST44349746108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.469964027 CEST49746443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.469988108 CEST44349746108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.470340967 CEST44349746108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.471076012 CEST49746443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.471146107 CEST44349746108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.471358061 CEST49746443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.509463072 CEST44349747184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.509576082 CEST49747443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.512660027 CEST49747443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.512670994 CEST44349747184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.512948990 CEST44349747184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.515330076 CEST44349746108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.530128956 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.530242920 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.549602985 CEST44349748108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.550010920 CEST49748443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.550036907 CEST44349748108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.550406933 CEST44349748108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.553422928 CEST49748443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.553503036 CEST44349748108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.553930044 CEST49748443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.560066938 CEST49747443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.595344067 CEST44349748108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.607341051 CEST44349747184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.640500069 CEST4434974913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.641164064 CEST49749443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.641196966 CEST4434974913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.641737938 CEST49749443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.641750097 CEST4434974913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.650248051 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.650276899 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.650343895 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.650361061 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.650402069 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.655323982 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.655389071 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.655415058 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.683285952 CEST44349741108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.683320999 CEST44349741108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.683376074 CEST49741443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.683393955 CEST44349741108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.683408976 CEST44349741108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.683448076 CEST49741443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.684314966 CEST49741443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.684330940 CEST44349741108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.685082912 CEST49756443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.685125113 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.685241938 CEST49756443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.685637951 CEST49756443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.685661077 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.704937935 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.774456024 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.774473906 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.774518967 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.774545908 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.774579048 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.774595022 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.774621964 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.783540010 CEST4434974913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.783613920 CEST4434974913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.783675909 CEST49749443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.787669897 CEST49749443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.787669897 CEST49749443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.787705898 CEST4434974913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.787710905 CEST4434974913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.790747881 CEST49757443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.790797949 CEST4434975713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.791117907 CEST49757443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.791289091 CEST49757443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.791309118 CEST4434975713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.804709911 CEST44349747184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.804780960 CEST44349747184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.804836988 CEST49747443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.804995060 CEST49747443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.805016041 CEST44349747184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.805032969 CEST49747443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.805039883 CEST44349747184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.884839058 CEST4434975213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.893630981 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.893665075 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.893733978 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.893763065 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.893809080 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.896511078 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.896584034 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.901633978 CEST4434975313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.902611017 CEST44349748108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.902637959 CEST44349748108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.902674913 CEST44349748108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.902698040 CEST49748443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.902708054 CEST44349748108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.902740002 CEST49748443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.902755976 CEST49748443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.903132915 CEST49752443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.903146029 CEST4434975213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.903714895 CEST49752443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.903723001 CEST4434975213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.906857014 CEST49753443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.906889915 CEST4434975313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.907553911 CEST49753443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.907560110 CEST4434975313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.909540892 CEST49748443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.909565926 CEST44349748108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.909991026 CEST49758443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.910037994 CEST44349758108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.910094976 CEST49758443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.913820028 CEST49758443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.913835049 CEST44349758108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.920434952 CEST49759443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.920471907 CEST44349759184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.920533895 CEST49759443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.921612024 CEST49759443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.921621084 CEST44349759184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.934870005 CEST44349750108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.935139894 CEST49750443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.935153008 CEST44349750108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.935714960 CEST44349750108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.936126947 CEST49750443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.936243057 CEST44349750108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.936445951 CEST49750443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.947995901 CEST4434975413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.949101925 CEST49754443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.949115992 CEST4434975413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.949989080 CEST49754443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.949995041 CEST4434975413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.955528975 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.955764055 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.955775023 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.956809044 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.956902027 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.957314968 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.957374096 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.957752943 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.957758904 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.974860907 CEST4434975513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.975860119 CEST49755443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.975895882 CEST4434975513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.976499081 CEST49755443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.976507902 CEST4434975513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.979334116 CEST44349750108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.984014988 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.984139919 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:30.984209061 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.004983902 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.016237974 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.016285896 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.016333103 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.016411066 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.016448021 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.016459942 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.016494036 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.016520977 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.016927958 CEST49729443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.016964912 CEST44349729108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.017561913 CEST49760443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.017594099 CEST44349760108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.017694950 CEST49760443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.018265009 CEST49760443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.018285036 CEST44349760108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.038281918 CEST4434975213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.038474083 CEST4434975213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.038575888 CEST49752443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.038928986 CEST49752443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.038928986 CEST49752443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.038940907 CEST4434975213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.038954020 CEST4434975213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.041270971 CEST4434975313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.041527987 CEST4434975313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.041606903 CEST49753443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.041692972 CEST49753443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.041717052 CEST4434975313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.041728973 CEST49753443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.041734934 CEST4434975313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.042093992 CEST49761443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.042136908 CEST4434976113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.042289019 CEST49761443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.042342901 CEST49761443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.042350054 CEST4434976113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.044255972 CEST49762443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.044294119 CEST4434976213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.044384956 CEST49762443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.044511080 CEST49762443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.044524908 CEST4434976213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.085943937 CEST4434975413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.086236954 CEST4434975413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.086343050 CEST49754443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.086395025 CEST49754443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.086404085 CEST4434975413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.086467028 CEST49754443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.086472988 CEST4434975413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.091305017 CEST49763443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.091346025 CEST4434976313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.091406107 CEST49763443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.091717005 CEST49763443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.091727972 CEST4434976313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.113439083 CEST4434975513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.113616943 CEST4434975513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.113682032 CEST49755443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.113718987 CEST49755443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.113737106 CEST4434975513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.113771915 CEST49755443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.113778114 CEST4434975513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.116550922 CEST49764443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.116589069 CEST4434976413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.116769075 CEST49764443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.116861105 CEST49764443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.116868973 CEST4434976413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.214965105 CEST44349746108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.214996099 CEST44349746108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.215013027 CEST44349746108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.215107918 CEST49746443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.215107918 CEST49746443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.215120077 CEST44349746108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.215157032 CEST44349746108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.215207100 CEST49746443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.215207100 CEST49746443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.234694004 CEST49746443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.234734058 CEST44349746108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.235192060 CEST49765443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.235245943 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.235338926 CEST49765443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.237366915 CEST49765443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.237386942 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.467900991 CEST49767443192.168.2.7142.250.184.226
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.467947960 CEST44349767142.250.184.226192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.468194008 CEST49767443192.168.2.7142.250.184.226
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.468614101 CEST49767443192.168.2.7142.250.184.226
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.468627930 CEST44349767142.250.184.226192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.528265953 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.529267073 CEST49756443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.529298067 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.529670954 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.530504942 CEST49756443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.530576944 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.531132936 CEST49756443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.548633099 CEST4434975713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.564624071 CEST49757443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.564640045 CEST4434975713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.565671921 CEST49757443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.565680027 CEST4434975713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.575340986 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.691477060 CEST44349750108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.691499949 CEST44349750108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.691518068 CEST44349750108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.691643000 CEST49750443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.691662073 CEST44349750108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.691754103 CEST49750443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.691786051 CEST44349750108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.691867113 CEST44349750108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.691915035 CEST49750443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.691915035 CEST49750443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.695974112 CEST49750443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.696005106 CEST44349750108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.696764946 CEST49769443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.696798086 CEST44349769108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.696927071 CEST49769443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.698043108 CEST49769443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.698060036 CEST44349769108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.699703932 CEST4434975713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.700153112 CEST4434975713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.700207949 CEST49757443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.702234030 CEST49757443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.702259064 CEST4434975713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.711235046 CEST49770443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.711281061 CEST4434977013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.711710930 CEST49770443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.712100029 CEST49770443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.712111950 CEST4434977013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.730653048 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.730679035 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.730686903 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.730721951 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.730752945 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.730792046 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.730818987 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.730842113 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.730972052 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.753866911 CEST44349759184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.753946066 CEST49759443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.755949974 CEST44349758108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.760479927 CEST49759443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.760497093 CEST44349759184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.760816097 CEST44349759184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.762909889 CEST49759443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.763155937 CEST49758443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.763175964 CEST44349758108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.763700008 CEST44349758108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.764970064 CEST49758443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.765074015 CEST44349758108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.766060114 CEST49758443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.798894882 CEST4434976113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.802613020 CEST49761443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.802644014 CEST4434976113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.803339005 CEST44349759184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.803648949 CEST49761443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.803659916 CEST4434976113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.805032969 CEST4434976213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.805618048 CEST49762443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.805653095 CEST4434976213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.806397915 CEST49762443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.806406975 CEST4434976213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.811336040 CEST44349758108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.854603052 CEST4434976313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.855343103 CEST49763443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.855367899 CEST4434976313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.856332064 CEST49763443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.856343031 CEST4434976313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.862895012 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.862921000 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.863004923 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.863022089 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.863020897 CEST44349760108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.863117933 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.888936043 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.890902996 CEST49760443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.890918016 CEST44349760108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.891464949 CEST44349760108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.892395020 CEST49760443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.892467976 CEST44349760108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.892621994 CEST49760443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.939227104 CEST4434976113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.939300060 CEST4434976113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.939335108 CEST44349760108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.939410925 CEST49761443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.939671040 CEST49756443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.942886114 CEST49761443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.942912102 CEST4434976113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.942926884 CEST49761443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.942933083 CEST4434976113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.945897102 CEST4434976213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.945965052 CEST4434976213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.946038008 CEST49762443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.946935892 CEST49762443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.946974993 CEST4434976213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.950290918 CEST49771443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.950333118 CEST4434977113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.950422049 CEST49771443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.954323053 CEST49772443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.954384089 CEST4434977213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.954737902 CEST49772443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.957110882 CEST49771443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.957123995 CEST4434977113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.957720041 CEST49772443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.957737923 CEST4434977213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.991674900 CEST4434976313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.991781950 CEST4434976313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.991908073 CEST49763443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.992219925 CEST49763443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.992240906 CEST4434976313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.992254019 CEST49763443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.992259979 CEST4434976313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.996568918 CEST49773443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.996599913 CEST4434977313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.996762991 CEST49773443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.997276068 CEST49773443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.997287035 CEST4434977313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.004307032 CEST44349759184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.004431963 CEST44349759184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.004503012 CEST49759443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.006226063 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.006241083 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.006275892 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.006290913 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.006305933 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.006331921 CEST49756443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.006352901 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.006383896 CEST49756443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.006397009 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.006444931 CEST49756443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.006444931 CEST49756443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.007467031 CEST49759443192.168.2.7184.28.90.27
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.007476091 CEST44349759184.28.90.27192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.008666039 CEST49756443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.008680105 CEST44349756108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.009282112 CEST49774443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.009305000 CEST44349774108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.009386063 CEST49774443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.010432959 CEST49774443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.010446072 CEST44349774108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.093115091 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.094326019 CEST49765443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.094350100 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.094820976 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.096410990 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.096426964 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.096474886 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.096518040 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.096529961 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.096580982 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.096580982 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.098651886 CEST49765443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.098772049 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.099128008 CEST49765443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.143337965 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.228471041 CEST4434976413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.229587078 CEST49764443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.229624987 CEST4434976413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.230545044 CEST49764443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.230551004 CEST4434976413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.278254032 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.278320074 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.278347969 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.278356075 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.278412104 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.280137062 CEST49751443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.280158043 CEST44349751108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.281730890 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.281780005 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.281896114 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.283643961 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.283655882 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.303766012 CEST44349758108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.303802967 CEST44349758108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.303869009 CEST44349758108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.303910017 CEST49758443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.303925991 CEST44349758108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.304027081 CEST49758443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.305861950 CEST44349758108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.306005955 CEST49758443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.307533026 CEST49758443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.307547092 CEST44349758108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.308139086 CEST49776443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.308176041 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.308268070 CEST49776443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.309572935 CEST49776443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.309592009 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.342416048 CEST44349767142.250.184.226192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.342838049 CEST49767443192.168.2.7142.250.184.226
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.342869997 CEST44349767142.250.184.226192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.343918085 CEST44349767142.250.184.226192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.344007969 CEST49767443192.168.2.7142.250.184.226
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.350584984 CEST49767443192.168.2.7142.250.184.226
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.350735903 CEST44349767142.250.184.226192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.351094961 CEST49767443192.168.2.7142.250.184.226
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.351104975 CEST44349767142.250.184.226192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.365447998 CEST4434976413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.366264105 CEST4434976413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.366394997 CEST49764443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.366627932 CEST49764443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.366627932 CEST49764443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.366641045 CEST4434976413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.366655111 CEST4434976413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.375502110 CEST49777443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.375550032 CEST4434977713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.375705004 CEST49777443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.376050949 CEST49777443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.376068115 CEST4434977713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.391717911 CEST49767443192.168.2.7142.250.184.226
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.431562901 CEST44349760108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.431675911 CEST44349760108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.431821108 CEST49760443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.459784031 CEST49760443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.459835052 CEST44349760108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.460969925 CEST49778443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.461021900 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.461117983 CEST49778443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.464325905 CEST49778443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.464345932 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.480695963 CEST4434977013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.482191086 CEST49770443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.482222080 CEST4434977013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.482842922 CEST49770443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.482848883 CEST4434977013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.567245007 CEST44349769108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.567672968 CEST49769443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.567687035 CEST44349769108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.568030119 CEST44349769108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.568591118 CEST49769443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.568645000 CEST44349769108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.568782091 CEST49769443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.611327887 CEST44349769108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.619539022 CEST4434977013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.619771957 CEST4434977013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.619910955 CEST49770443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.619957924 CEST49770443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.619957924 CEST49770443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.619977951 CEST4434977013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.619987011 CEST4434977013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.620367050 CEST44349767142.250.184.226192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.621702909 CEST49769443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.623975039 CEST49779443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.624020100 CEST4434977913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.624309063 CEST49779443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.624309063 CEST49779443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.624340057 CEST4434977913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.669745922 CEST49767443192.168.2.7142.250.184.226
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.669768095 CEST44349767142.250.184.226192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.670762062 CEST49767443192.168.2.7142.250.184.226
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.670876980 CEST44349767142.250.184.226192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.670958042 CEST49767443192.168.2.7142.250.184.226
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.710691929 CEST4434977113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.711823940 CEST49771443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.711854935 CEST4434977113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.712362051 CEST49771443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.712368011 CEST4434977113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.741592884 CEST4434977213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.742222071 CEST49772443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.742242098 CEST4434977213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.742753029 CEST49772443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.742758036 CEST4434977213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.752291918 CEST4434977313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.752876043 CEST49773443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.752890110 CEST4434977313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.753442049 CEST49773443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.753447056 CEST4434977313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.841722012 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.841742992 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.841835022 CEST49765443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.841851950 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.847574949 CEST4434977113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.847645044 CEST4434977113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.847707033 CEST49771443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.847959042 CEST49771443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.847981930 CEST4434977113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.848000050 CEST49771443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.848006010 CEST4434977113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.851224899 CEST49780443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.851260900 CEST4434978013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.851346016 CEST49780443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.851536036 CEST49780443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.851550102 CEST4434978013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:32.893696070 CEST49765443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.202831030 CEST4434977213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.202902079 CEST4434977213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.202931881 CEST4434977313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.202986002 CEST49772443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.203026056 CEST4434977313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.203108072 CEST49773443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.203308105 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.203336954 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.203382015 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.203392982 CEST49765443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.203408957 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.203417063 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.203440905 CEST49765443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.203469038 CEST49765443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.203780890 CEST49772443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.203802109 CEST4434977213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.203818083 CEST49772443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.203824043 CEST4434977213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.204864025 CEST44349774108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.205027103 CEST44349769108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.205053091 CEST44349769108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.205101967 CEST49769443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.205116034 CEST44349769108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.205141068 CEST44349769108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.205190897 CEST49769443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.207537889 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.208193064 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.210408926 CEST49773443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.210422993 CEST4434977313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.210433960 CEST49773443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.210438967 CEST4434977313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.212745905 CEST49774443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.212773085 CEST44349774108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.213635921 CEST44349774108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.213804960 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.213830948 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.214085102 CEST49776443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.214108944 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.214443922 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.214709044 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.214831114 CEST49774443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.214970112 CEST44349774108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.215604067 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.215712070 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.216770887 CEST49776443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.216947079 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.217283964 CEST49774443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.217569113 CEST49776443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.218380928 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.248529911 CEST49765443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.248553038 CEST44349765108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.253253937 CEST49781443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.253310919 CEST44349781108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.253398895 CEST49781443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.256417990 CEST49781443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.256453991 CEST44349781108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.259330034 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.259336948 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.259339094 CEST44349774108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.266542912 CEST49769443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.266571999 CEST44349769108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.267525911 CEST49782443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.267576933 CEST44349782108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.267683983 CEST49782443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.272212029 CEST49782443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.272241116 CEST44349782108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.273977995 CEST49783443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.274024010 CEST4434978313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.274249077 CEST49783443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.275116920 CEST49784443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.275150061 CEST4434978413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.275228977 CEST49784443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.275809050 CEST49783443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.275831938 CEST4434978313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.276462078 CEST49784443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.276472092 CEST4434978413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.328836918 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.332782030 CEST49778443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.332808971 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.334117889 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.334201097 CEST49778443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.335529089 CEST49778443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.335618973 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.335952997 CEST49778443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.335959911 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.345360994 CEST4434977713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.348944902 CEST49777443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.348978043 CEST4434977713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.350545883 CEST49777443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.350553989 CEST4434977713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.376007080 CEST49778443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.389126062 CEST4434977913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.390065908 CEST49779443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.390083075 CEST4434977913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.391237020 CEST49779443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.391242981 CEST4434977913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.486042976 CEST4434977713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.486217022 CEST4434977713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.486294031 CEST49777443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.492544889 CEST49777443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.492572069 CEST4434977713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.506726980 CEST49785443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.506757975 CEST4434978513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.506824970 CEST49785443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.507771015 CEST49785443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.507780075 CEST4434978513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.531409979 CEST4434977913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.531727076 CEST4434977913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.531800032 CEST49779443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.532510996 CEST49779443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.532532930 CEST4434977913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.541110039 CEST49786443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.541160107 CEST4434978613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.541254044 CEST49786443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.541759968 CEST49786443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.541775942 CEST4434978613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.682440996 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.682456970 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.682497025 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.682598114 CEST49776443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.682634115 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.682662010 CEST49776443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.682679892 CEST49776443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.801539898 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.801570892 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.801615000 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.801641941 CEST49776443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.801656961 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.801697016 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.801708937 CEST49776443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.801728964 CEST49776443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.801757097 CEST49776443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.803142071 CEST49776443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.803154945 CEST44349776108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.803994894 CEST49787443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.804049015 CEST44349787108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.804140091 CEST49787443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.807599068 CEST49787443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.807629108 CEST44349787108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.844149113 CEST44349774108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.844183922 CEST44349774108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.844259977 CEST44349774108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.844281912 CEST49774443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.844326019 CEST49774443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.846092939 CEST49774443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.846116066 CEST44349774108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.846894026 CEST49788443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.846931934 CEST44349788108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.847014904 CEST49788443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.849754095 CEST49788443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.849766970 CEST44349788108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.951651096 CEST4434978013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.952891111 CEST49780443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.952908993 CEST4434978013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.953716993 CEST49780443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.953725100 CEST4434978013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.973862886 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.973891973 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.973901033 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.973937035 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.973962069 CEST49778443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.973988056 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.974225044 CEST49778443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.975111008 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.975181103 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.975311041 CEST49778443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.977721930 CEST49778443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.977736950 CEST44349778108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.978965044 CEST49789443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.979012012 CEST44349789108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.979126930 CEST49789443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.981007099 CEST49789443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:33.981034994 CEST44349789108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.014219999 CEST4434978313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.015012026 CEST49783443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.015053988 CEST4434978313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.016288996 CEST49783443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.016302109 CEST4434978313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.044671059 CEST4434978413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.045695066 CEST49784443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.045728922 CEST4434978413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.048986912 CEST49784443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.049005032 CEST4434978413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.052386045 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.052412033 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.052431107 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.052494049 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.052520037 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.052571058 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.093327999 CEST4434978013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.093775988 CEST4434978013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.093954086 CEST49780443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.094181061 CEST49780443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.094197989 CEST4434978013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.097841978 CEST44349781108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.099359989 CEST49781443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.099369049 CEST44349781108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.099828005 CEST44349781108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.101030111 CEST49781443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.101120949 CEST44349781108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.101619005 CEST49781443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.107414007 CEST49790443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.107455015 CEST4434979013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.107614040 CEST49790443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.108469009 CEST49790443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.108493090 CEST4434979013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.115803957 CEST44349782108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.116255045 CEST49782443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.116280079 CEST44349782108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.116630077 CEST44349782108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.117332935 CEST49782443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.117403984 CEST44349782108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.118099928 CEST49782443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.147342920 CEST44349781108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.147994041 CEST4434978313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.148067951 CEST4434978313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.148214102 CEST49783443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.148710012 CEST49783443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.148729086 CEST4434978313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.163333893 CEST44349782108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.165802002 CEST49791443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.165852070 CEST4434979113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.165982962 CEST49791443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.168582916 CEST49791443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.168596983 CEST4434979113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.171935081 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.171962976 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.172066927 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.172084093 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.172188997 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.181459904 CEST4434978413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.181525946 CEST4434978413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.181590080 CEST49784443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.182126999 CEST49784443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.182143927 CEST4434978413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.182157993 CEST49784443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.182164907 CEST4434978413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.191865921 CEST49792443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.191891909 CEST4434979213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.191975117 CEST49792443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.193331003 CEST49792443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.193346977 CEST4434979213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.246026039 CEST4434978513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.286828041 CEST49785443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.291425943 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.291455030 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.291568041 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.291584015 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.291661978 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.306370020 CEST4434978613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.352113008 CEST49786443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.403918982 CEST49785443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.403934956 CEST4434978513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.404535055 CEST49785443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.404541016 CEST4434978513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.406058073 CEST49786443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.406083107 CEST4434978613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.406842947 CEST49786443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.406848907 CEST4434978613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.410917044 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.410944939 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.411005020 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.411029100 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.411051035 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.411077976 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.445760012 CEST44349781108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.445842981 CEST44349781108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.445957899 CEST49781443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.449672937 CEST49781443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.449688911 CEST44349781108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.449963093 CEST49793443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.450006008 CEST44349793108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.450273037 CEST49793443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.450596094 CEST49793443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.450608015 CEST44349793108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.465805054 CEST44349782108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.465898037 CEST44349782108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.466114998 CEST49782443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.466829062 CEST49782443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.466846943 CEST44349782108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.467365026 CEST49794443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.467405081 CEST44349794108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.467858076 CEST49794443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.468199015 CEST49794443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.468230963 CEST44349794108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.530424118 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.530451059 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.530522108 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.530531883 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.530587912 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.534507036 CEST4434978513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.534642935 CEST4434978513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.534724951 CEST49785443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.535031080 CEST49785443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.535049915 CEST4434978513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.539242029 CEST49795443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.539284945 CEST4434979513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.539649963 CEST49795443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.539921045 CEST49795443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.539932013 CEST4434979513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.542510033 CEST4434978613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.542582035 CEST4434978613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.542687893 CEST49786443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.542959929 CEST49786443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.542974949 CEST4434978613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.543004036 CEST49786443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.543018103 CEST4434978613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.546652079 CEST49796443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.546670914 CEST4434979613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.546821117 CEST49796443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.547274113 CEST49796443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.547286034 CEST4434979613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.650454044 CEST44349787108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.650810957 CEST49787443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.650831938 CEST44349787108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.651185036 CEST44349787108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.651593924 CEST49787443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.651671886 CEST44349787108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.651881933 CEST49787443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.652430058 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.652456999 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.652540922 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.652569056 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.652618885 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.693730116 CEST44349788108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.694873095 CEST49788443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.694889069 CEST44349788108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.695286036 CEST44349788108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.695337057 CEST44349787108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.695729971 CEST49788443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.695835114 CEST44349788108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.695920944 CEST49788443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.736166954 CEST49788443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.736181974 CEST44349788108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.736227989 CEST49797443192.168.2.720.109.210.53
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.736262083 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.736347914 CEST49797443192.168.2.720.109.210.53
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.737677097 CEST49797443192.168.2.720.109.210.53
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.737720966 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.769131899 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.769166946 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.769247055 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.769272089 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.769331932 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.818310022 CEST44349789108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.818753004 CEST49789443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.818778038 CEST44349789108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.819806099 CEST44349789108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.819932938 CEST49789443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.820427895 CEST49789443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.820488930 CEST44349789108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.820668936 CEST49789443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.820688009 CEST44349789108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.860596895 CEST49789443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.861466885 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.861500978 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.861562967 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.861589909 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.861619949 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.861640930 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.871078014 CEST4434979013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.880247116 CEST49790443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.880279064 CEST4434979013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.882416964 CEST49790443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.882431984 CEST4434979013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.895198107 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.895231962 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.895302057 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.895323992 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.895548105 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.930763006 CEST4434979213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.937144995 CEST4434979113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.952253103 CEST49792443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.952282906 CEST4434979213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.954521894 CEST49792443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.954528093 CEST4434979213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.958868027 CEST49791443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.958899021 CEST4434979113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.959462881 CEST49791443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:34.959469080 CEST4434979113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.014300108 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.014327049 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.014399052 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.014425039 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.014477968 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.014625072 CEST4434979013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.014697075 CEST4434979013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.014769077 CEST49790443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.016827106 CEST49790443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.016846895 CEST4434979013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.030477047 CEST49798443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.030519962 CEST4434979813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.030613899 CEST49798443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.031493902 CEST49798443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.031516075 CEST4434979813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.043009996 CEST44349788108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.043045044 CEST44349788108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.043108940 CEST49788443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.043124914 CEST44349788108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.043179989 CEST49788443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.043186903 CEST44349788108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.043212891 CEST44349788108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.043261051 CEST49788443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.061148882 CEST49788443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.061172009 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.061181068 CEST44349788108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.061237097 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.061345100 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.065876007 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.065907955 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.083152056 CEST4434979213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.083368063 CEST4434979213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.083431005 CEST49792443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.084697008 CEST49792443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.084724903 CEST4434979213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.084738016 CEST49792443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.084744930 CEST4434979213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.091131926 CEST49800443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.091187954 CEST4434980013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.091267109 CEST49800443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.091557026 CEST49800443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.091567993 CEST4434980013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.093555927 CEST4434979113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.093627930 CEST4434979113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.093699932 CEST49791443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.094641924 CEST49791443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.094665051 CEST4434979113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.094677925 CEST49791443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.094683886 CEST4434979113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.100127935 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.100244045 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.100269079 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.103668928 CEST49801443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.103704929 CEST4434980113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.103809118 CEST49801443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.104293108 CEST49801443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.104306936 CEST4434980113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.134752989 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.134782076 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.134823084 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.134865046 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.134882927 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.187738895 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.195492029 CEST44349787108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.195597887 CEST44349787108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.195858002 CEST49787443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.198216915 CEST49787443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.198235035 CEST44349787108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.199215889 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.199265957 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.199451923 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.200314045 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.200340986 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.253789902 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.253815889 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.253895044 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.253915071 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.253952980 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.254492998 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.254561901 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.289297104 CEST4434979513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.292438984 CEST44349793108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.303945065 CEST4434979613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.317378044 CEST49795443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.317395926 CEST4434979513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.317847967 CEST44349794108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.318675041 CEST49795443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.318684101 CEST4434979513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.319338083 CEST49793443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.319350958 CEST44349793108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.319593906 CEST49794443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.319622993 CEST44349794108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.319792986 CEST44349793108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.319988966 CEST44349794108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.320653915 CEST49794443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.320717096 CEST44349794108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.321790934 CEST49793443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.321856976 CEST44349793108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.322223902 CEST49794443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.322473049 CEST49793443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.322995901 CEST49796443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.323016882 CEST4434979613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.323807955 CEST49796443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.323815107 CEST4434979613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.363337994 CEST44349794108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.367336988 CEST44349793108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.373353004 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.373379946 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.373440981 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.373460054 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.373497009 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.373523951 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.442328930 CEST44349789108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.442419052 CEST44349789108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.442478895 CEST49789443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.444590092 CEST49789443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.444616079 CEST44349789108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.445110083 CEST49803443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.445142984 CEST44349803108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.445234060 CEST49803443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.446100950 CEST49803443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.446115017 CEST44349803108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.451201916 CEST4434979513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.451273918 CEST4434979513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.451334000 CEST49795443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.451683044 CEST49795443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.451683044 CEST49795443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.451693058 CEST4434979513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.451700926 CEST4434979513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.457053900 CEST4434979613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.457108021 CEST4434979613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.457173109 CEST49796443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.457283020 CEST49804443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.457312107 CEST4434980413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.457376003 CEST49804443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.458079100 CEST49796443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.458091021 CEST4434979613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.460443974 CEST49804443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.460460901 CEST4434980413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.463808060 CEST49805443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.463845968 CEST4434980513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.464396954 CEST49805443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.464574099 CEST49805443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.464603901 CEST4434980513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.490472078 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.490502119 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.490555048 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.490567923 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.490612030 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.490632057 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.493629932 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.493654966 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.493696928 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.493701935 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.493735075 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.493753910 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.539474010 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.539550066 CEST49797443192.168.2.720.109.210.53
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.542634010 CEST49797443192.168.2.720.109.210.53
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.542640924 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.542881966 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.583604097 CEST49797443192.168.2.720.109.210.53
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.614311934 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.614341021 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.614392996 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.614409924 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.614439964 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.614459038 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.668742895 CEST44349794108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.668766975 CEST44349794108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.668839931 CEST49794443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.668869972 CEST44349794108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.669183016 CEST44349794108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.669238091 CEST49794443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.700524092 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.700555086 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.700614929 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.700639009 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.700658083 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.700675964 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.734524965 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.734570980 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.734608889 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.734627962 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.734671116 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.734689951 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.769310951 CEST49775443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.769340992 CEST44349775108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.777920008 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.777950048 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.778028965 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.780255079 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.780266047 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.785001040 CEST4434979813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.826878071 CEST49798443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.826916933 CEST4434979813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.827734947 CEST49798443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.827744961 CEST4434979813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.829310894 CEST49794443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.829349041 CEST44349794108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.830087900 CEST49807443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.830137968 CEST44349807108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.830197096 CEST49807443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.830786943 CEST49807443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:35.830801964 CEST44349807108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.091025114 CEST4434979813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.091026068 CEST44349793108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.091049910 CEST44349793108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.091094017 CEST4434979813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.091098070 CEST44349793108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.091119051 CEST44349793108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.091190100 CEST49793443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.091264963 CEST49798443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.091281891 CEST49793443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.091701031 CEST49798443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.091726065 CEST4434979813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.091737986 CEST49798443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.091744900 CEST4434979813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.093595028 CEST4434980113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.094715118 CEST4434980013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.095947981 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.097110987 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.098691940 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.098721981 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.098965883 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.098974943 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.099088907 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.099616051 CEST49801443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.099633932 CEST4434980113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.099812031 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.100506067 CEST49801443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.100516081 CEST4434980113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.101073980 CEST49800443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.101105928 CEST4434980013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.101697922 CEST49800443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.101703882 CEST4434980013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.102152109 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.102231026 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.102756023 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.102852106 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.103307962 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.103358984 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.105159044 CEST49809443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.105190992 CEST4434980913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.105264902 CEST49809443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.105441093 CEST49809443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.105452061 CEST4434980913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.106386900 CEST49793443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.106408119 CEST44349793108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.106621981 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.106647968 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.106777906 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.108706951 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.108720064 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.147334099 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.151335955 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.228650093 CEST4434980513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.229202032 CEST49805443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.229232073 CEST4434980513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.229643106 CEST49805443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.229650021 CEST4434980513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.230520010 CEST4434980113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.230812073 CEST4434980113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.230904102 CEST49801443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.230904102 CEST49801443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.231131077 CEST49801443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.231148005 CEST4434980113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.232161045 CEST4434980413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.232718945 CEST49804443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.232742071 CEST4434980413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.233338118 CEST49804443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.233345032 CEST4434980413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.234219074 CEST49811443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.234261036 CEST4434981113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.234394073 CEST49811443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.234519005 CEST49811443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.234529018 CEST4434981113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.236167908 CEST4434980013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.236759901 CEST4434980013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.237257004 CEST49800443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.237323046 CEST49800443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.237332106 CEST4434980013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.237341881 CEST49800443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.237345934 CEST4434980013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.239514112 CEST49812443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.239559889 CEST4434981213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.239694118 CEST49812443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.239850998 CEST49812443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.239862919 CEST4434981213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.287000895 CEST44349803108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.287317991 CEST49803443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.287328959 CEST44349803108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.287672043 CEST44349803108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.288312912 CEST49803443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.288393021 CEST44349803108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.288605928 CEST49803443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.335325003 CEST44349803108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.367558956 CEST4434980513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.367624998 CEST4434980513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.367979050 CEST49805443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.367979050 CEST49805443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.368464947 CEST49805443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.368484974 CEST4434980513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.370250940 CEST4434980413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.370472908 CEST4434980413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.370570898 CEST49804443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.370807886 CEST49804443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.370807886 CEST49804443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.370830059 CEST4434980413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.370842934 CEST4434980413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.370995998 CEST49813443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.371030092 CEST4434981313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.371181011 CEST49813443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.371395111 CEST49813443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.371407032 CEST4434981313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.373251915 CEST49814443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.373275995 CEST4434981413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.373579025 CEST49814443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.373728037 CEST49814443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.373737097 CEST4434981413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.623656034 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.623955011 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.623982906 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.624329090 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.625530005 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.625600100 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.625890970 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.643395901 CEST44349803108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.644615889 CEST44349803108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.644670963 CEST49803443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.644834042 CEST49803443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.644857883 CEST44349803108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.645183086 CEST49815443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.645217896 CEST44349815108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.645277977 CEST49815443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.645941973 CEST49815443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.645955086 CEST44349815108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.671334028 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.673413992 CEST44349807108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.673723936 CEST49807443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.673751116 CEST44349807108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.674798965 CEST44349807108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.674860001 CEST49807443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.675261021 CEST49807443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.675360918 CEST44349807108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.675455093 CEST49807443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.675465107 CEST44349807108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:36.725655079 CEST49807443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055179119 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055296898 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055318117 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055330038 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055345058 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055350065 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055358887 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055380106 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055408001 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055421114 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055448055 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055463076 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055483103 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055494070 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.055979967 CEST44349807108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.056058884 CEST44349807108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.056077957 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.056096077 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.056123018 CEST49807443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.056150913 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.056155920 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.056180000 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.056186914 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.057789087 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.058465004 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.058475971 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.058829069 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.059412956 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.059480906 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.059587955 CEST49807443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.059603930 CEST44349807108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.059864044 CEST49816443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.059895039 CEST44349816108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.059953928 CEST49816443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.060806036 CEST49816443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.060820103 CEST44349816108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.061048031 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.061693907 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.061738014 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.061759949 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.061770916 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.061816931 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.063518047 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.063590050 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.076456070 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.076504946 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.076577902 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.076577902 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.076597929 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.076766968 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.076809883 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.076890945 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.076896906 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.076920986 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.076950073 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.077004910 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.080122948 CEST49797443192.168.2.720.109.210.53
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.080411911 CEST49799443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.080429077 CEST44349799108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.088646889 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.088666916 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.088716984 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.088730097 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.088752031 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.103334904 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.123332024 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.129209995 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.188414097 CEST4434980913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.188891888 CEST49809443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.188915014 CEST4434980913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.189419031 CEST49809443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.189428091 CEST4434980913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.190458059 CEST4434981113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.190778017 CEST49811443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.190789938 CEST4434981113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.191220999 CEST49811443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.191225052 CEST4434981113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.192141056 CEST4434981213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.192467928 CEST49812443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.192485094 CEST4434981213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.192890882 CEST49812443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.192898035 CEST4434981213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.194380045 CEST4434981413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.194488049 CEST4434981313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.194874048 CEST49814443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.194890022 CEST4434981413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.195038080 CEST49813443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.195054054 CEST4434981313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.195123911 CEST49814443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.195128918 CEST4434981413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.195684910 CEST49813443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.195688963 CEST4434981313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.207120895 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.207158089 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.207202911 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.207220078 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.207247019 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.207263947 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.212872028 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.212898970 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.212949038 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.212960958 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.213006020 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.244735956 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.298872948 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.324472904 CEST4434980913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.324728966 CEST4434980913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.324805021 CEST49809443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.326834917 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.326909065 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.326926947 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.326944113 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.326977968 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.327001095 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.327776909 CEST49809443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.327799082 CEST4434980913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.327805042 CEST49809443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.327811003 CEST4434980913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.332093954 CEST4434981113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.332154036 CEST49802443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.332165003 CEST4434981113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.332165956 CEST44349802108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.332227945 CEST49811443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.332475901 CEST4434981213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.332545042 CEST4434981213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.332622051 CEST49812443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.334450006 CEST4434981413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.334498882 CEST4434981413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.334556103 CEST49814443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.335257053 CEST4434981313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.335346937 CEST4434981313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.335391045 CEST49813443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.338599920 CEST49814443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.338599920 CEST49814443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.338632107 CEST4434981413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.338649035 CEST4434981413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.341556072 CEST49813443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.341573000 CEST4434981313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.341587067 CEST49813443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.341592073 CEST4434981313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.343966007 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.343991041 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.344001055 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.344017029 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.344090939 CEST49797443192.168.2.720.109.210.53
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.344091892 CEST49797443192.168.2.720.109.210.53
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.344104052 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.344109058 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.344170094 CEST49797443192.168.2.720.109.210.53
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.345024109 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.345084906 CEST49797443192.168.2.720.109.210.53
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.345086098 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.345170021 CEST49797443192.168.2.720.109.210.53
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.354865074 CEST49811443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.354881048 CEST4434981113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.354890108 CEST49811443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.354895115 CEST4434981113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.356415987 CEST49812443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.356415987 CEST49812443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.356446028 CEST4434981213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.356455088 CEST4434981213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.361347914 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.361356974 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.361394882 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.361413002 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.361419916 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.361439943 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.361448050 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.361465931 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.361496925 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.375653028 CEST49819443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.375680923 CEST4434981913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.375739098 CEST49819443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.377010107 CEST49820443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.377027035 CEST4434982013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.377108097 CEST49820443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.377424955 CEST49819443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.377440929 CEST4434981913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.378778934 CEST49821443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.378787994 CEST4434982113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.378844023 CEST49821443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.379097939 CEST49821443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.379108906 CEST4434982113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.379242897 CEST49820443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.379255056 CEST4434982013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.380039930 CEST49822443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.380049944 CEST4434982213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.380109072 CEST49822443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.380276918 CEST49822443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.380295038 CEST4434982213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.381086111 CEST49823443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.381093979 CEST4434982313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.381158113 CEST49823443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.381269932 CEST49823443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.381280899 CEST4434982313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.478595018 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.478669882 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.478681087 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.478813887 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.492944956 CEST44349815108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.493355989 CEST49815443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.493369102 CEST44349815108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.493700027 CEST44349815108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.494926929 CEST49815443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.495027065 CEST44349815108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.495337009 CEST49815443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.539340019 CEST44349815108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.608403921 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.608429909 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.608510971 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.608522892 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.608702898 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.609728098 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.609787941 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.609797001 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.609829903 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.609873056 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.613666058 CEST49806443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.613694906 CEST44349806108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.686449051 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.686476946 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.686573982 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.686585903 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.728900909 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.803812981 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.803834915 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.803879976 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.803963900 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.803963900 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.803985119 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.804055929 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.808418989 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.808504105 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.895437956 CEST44349815108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.895463943 CEST44349815108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.895514011 CEST44349815108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.895529985 CEST49815443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.895544052 CEST44349815108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.895569086 CEST49815443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.895580053 CEST44349815108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.895618916 CEST49815443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.897203922 CEST49815443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.897217989 CEST44349815108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.897250891 CEST44349816108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.897979021 CEST49816443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.897989988 CEST44349816108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.898361921 CEST44349816108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.898847103 CEST49816443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.898914099 CEST44349816108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.899175882 CEST49816443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.924621105 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.924643993 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.924746037 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.924746037 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.924757004 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.924945116 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.943336010 CEST44349816108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.946422100 CEST49825443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.946461916 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.946571112 CEST49825443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.946959019 CEST49825443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.946978092 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.041584969 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.041615009 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.041698933 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.041711092 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.041723967 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.041779995 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.118971109 CEST4434982113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.119479895 CEST49821443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.119502068 CEST4434982113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.121419907 CEST49821443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.121433020 CEST4434982113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.135647058 CEST4434982013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.136178017 CEST49820443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.136213064 CEST4434982013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.136604071 CEST49820443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.136610985 CEST4434982013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.142858982 CEST4434982313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.143127918 CEST4434982213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.143639088 CEST49823443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.143668890 CEST4434982313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.144033909 CEST49822443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.144049883 CEST4434982213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.144253016 CEST49823443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.144259930 CEST4434982313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.144503117 CEST49822443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.144507885 CEST4434982213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.153904915 CEST4434981913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.154418945 CEST49819443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.154453993 CEST4434981913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.154918909 CEST49819443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.154926062 CEST4434981913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.160168886 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.160222054 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.160280943 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.160293102 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.160409927 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.160995007 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.161061049 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.161066055 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.161128998 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.162175894 CEST49810443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.162192106 CEST44349810108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.165498972 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.165534019 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.165616989 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.166034937 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.166057110 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.166145086 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.166558981 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.166577101 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.166845083 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.166852951 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.169092894 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.169121027 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.169358969 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.169560909 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.169574022 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.252398968 CEST49797443192.168.2.720.109.210.53
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.252418995 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.252449036 CEST49797443192.168.2.720.109.210.53
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.252454996 CEST4434979720.109.210.53192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.253767014 CEST4434982113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.253916025 CEST4434982113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.253983021 CEST49821443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.254770041 CEST44349816108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.254786015 CEST44349816108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.254853964 CEST49816443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.254863977 CEST44349816108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.254909992 CEST49816443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.255789995 CEST49821443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.255789995 CEST49821443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.255809069 CEST4434982113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.255814075 CEST4434982113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.256691933 CEST44349816108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.256747961 CEST44349816108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.256804943 CEST49816443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.263117075 CEST49816443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.263117075 CEST49816443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.263128042 CEST44349816108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.263266087 CEST49816443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.266525984 CEST49829443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.266571999 CEST44349829108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.266638994 CEST49829443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.267103910 CEST49830443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.267124891 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.267321110 CEST49830443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.267504930 CEST49831443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.267517090 CEST44349831108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.267705917 CEST49829443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.267721891 CEST44349829108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.267733097 CEST49831443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.268073082 CEST49830443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.268081903 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.268124104 CEST49831443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.268134117 CEST44349831108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.269901991 CEST49832443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.269936085 CEST4434983213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.270050049 CEST49832443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.270965099 CEST49832443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.270976067 CEST4434983213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.274308920 CEST4434982013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.274441004 CEST4434982013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.274624109 CEST49820443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.274688005 CEST49820443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.274693966 CEST4434982013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.278179884 CEST49833443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.278213978 CEST4434983313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.278290987 CEST49833443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.278455973 CEST49833443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.278469086 CEST4434983313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.280930042 CEST4434982213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.281002045 CEST4434982213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.281069994 CEST49822443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.284032106 CEST4434982313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.284132957 CEST4434982313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.284202099 CEST49823443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.288172960 CEST49822443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.288181067 CEST4434982213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.288214922 CEST49822443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.288219929 CEST4434982213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.288269043 CEST49823443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.288300037 CEST4434982313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.288314104 CEST49823443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.288321972 CEST4434982313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.291431904 CEST49834443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.291449070 CEST4434983413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.291513920 CEST49834443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.292984009 CEST4434981913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.293071985 CEST4434981913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.293185949 CEST49819443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.293486118 CEST49834443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.293493986 CEST4434983413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.294176102 CEST49819443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.294184923 CEST4434981913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.294189930 CEST49819443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.294194937 CEST4434981913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.295181990 CEST49835443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.295192003 CEST4434983513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.295277119 CEST49835443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.295840025 CEST49835443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.295850992 CEST4434983513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.296550989 CEST49836443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.296574116 CEST4434983613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.296745062 CEST49836443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.297240973 CEST49836443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.297250032 CEST4434983613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.339180946 CEST49837443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.339214087 CEST44349837108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.339371920 CEST49837443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.339591026 CEST49837443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.339603901 CEST44349837108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.351968050 CEST49838443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.352011919 CEST44349838108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.352164984 CEST49838443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.352421999 CEST49838443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.352441072 CEST44349838108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.781325102 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.782598972 CEST49825443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.782628059 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.783838987 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.783905029 CEST49825443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.784270048 CEST49825443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.784383059 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.784589052 CEST49825443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.784603119 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:38.828124046 CEST49825443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.011519909 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.011817932 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.011831045 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.012212038 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.012257099 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.012587070 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.012655973 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.012778044 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.012804031 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.013005972 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.014029980 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.014097929 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.014420033 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.014508009 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.014530897 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.017848969 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.018296957 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.018309116 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.018662930 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.018930912 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.019032001 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.019095898 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.023375034 CEST4434983213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.024148941 CEST49832443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.024173021 CEST4434983213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.025988102 CEST49832443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.025996923 CEST4434983213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.038903952 CEST4434983313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.039345026 CEST49833443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.039361000 CEST4434983313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.039789915 CEST49833443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.039794922 CEST4434983313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.053899050 CEST4434983413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.054371119 CEST49834443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.054389000 CEST4434983413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.054738998 CEST49834443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.054744005 CEST4434983413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.055330038 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.056124926 CEST4434983613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.056902885 CEST49836443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.056902885 CEST49836443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.056920052 CEST4434983613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.056924105 CEST4434983613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.059323072 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.059331894 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.060576916 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.060594082 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.062378883 CEST4434983513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.064892054 CEST49835443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.064908028 CEST4434983513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.065253973 CEST49835443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.065258980 CEST4434983513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.110254049 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.113250971 CEST44349829108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.120156050 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.126266003 CEST44349831108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.130950928 CEST49829443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.130961895 CEST44349829108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.131273985 CEST49830443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.131300926 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.131684065 CEST49831443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.131691933 CEST44349831108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.132479906 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.132638931 CEST49830443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.132746935 CEST44349831108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.132814884 CEST49831443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.132978916 CEST44349829108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.133049965 CEST49829443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.156042099 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.156063080 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.156069994 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.156100035 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.156119108 CEST49825443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.156126976 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.156132936 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.156181097 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.156199932 CEST49825443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.156199932 CEST49825443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.156232119 CEST49825443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.160413027 CEST4434983213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.160747051 CEST4434983213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.160814047 CEST49832443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.169852018 CEST49830443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.170006037 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.170339108 CEST49831443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.170465946 CEST44349831108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.170984030 CEST49829443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.171132088 CEST44349829108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.171334982 CEST49830443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.171360016 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.171569109 CEST49831443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.171580076 CEST44349831108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.171627045 CEST49829443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.171641111 CEST44349829108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.172627926 CEST49832443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.172643900 CEST4434983213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.174382925 CEST49832443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.174391985 CEST4434983213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.176779032 CEST49841443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.176800966 CEST4434984113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.176985979 CEST49841443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.178282976 CEST49841443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.178302050 CEST4434984113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.179131031 CEST4434983313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.179193974 CEST4434983313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.179251909 CEST49833443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.180216074 CEST49833443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.180226088 CEST4434983313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.180237055 CEST49833443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.180243015 CEST4434983313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.180686951 CEST49825443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.180701017 CEST44349825108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.185947895 CEST49842443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.185985088 CEST4434984213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.186131954 CEST49842443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.186568022 CEST49842443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.186589003 CEST4434984213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.192511082 CEST4434983413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.192730904 CEST4434983413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.193017960 CEST49834443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.193017960 CEST49834443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.193593979 CEST49834443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.193605900 CEST4434983413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.194427013 CEST4434983613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.194519997 CEST4434983613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.194648027 CEST49836443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.194745064 CEST49836443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.194763899 CEST4434983613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.194780111 CEST49836443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.194787025 CEST4434983613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.196583986 CEST49843443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.196614027 CEST4434984313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.196816921 CEST49843443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.196955919 CEST4434983513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.197103977 CEST4434983513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.197140932 CEST49843443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.197150946 CEST4434984313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.197181940 CEST49835443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.197616100 CEST49835443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.197635889 CEST4434983513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.197650909 CEST49835443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.197663069 CEST4434983513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.200066090 CEST49844443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.200088978 CEST4434984413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.200290918 CEST49844443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.200978041 CEST49845443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.201023102 CEST4434984513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.201160908 CEST49845443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.201348066 CEST49844443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.201360941 CEST4434984413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.201555014 CEST49845443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.201575041 CEST4434984513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.205216885 CEST44349838108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.208460093 CEST49838443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.208476067 CEST44349838108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.209604025 CEST44349838108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.209682941 CEST49838443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.210233927 CEST44349837108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.210278034 CEST49838443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.210359097 CEST44349838108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.210504055 CEST49838443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.210511923 CEST44349838108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.210642099 CEST49837443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.210658073 CEST44349837108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.211831093 CEST44349837108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.211899996 CEST49837443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.212337971 CEST49837443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.212435007 CEST44349837108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.212798119 CEST49837443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.212805986 CEST44349837108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.220653057 CEST49829443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.220747948 CEST49831443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.220828056 CEST49830443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.251188040 CEST49838443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.257920980 CEST49837443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.261919975 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.319045067 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.379112959 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.379127026 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.379168987 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.379188061 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.379189968 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.379219055 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.379230976 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.379255056 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.379264116 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.379298925 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.463085890 CEST44349837108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.463120937 CEST44349837108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.463164091 CEST44349837108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.463192940 CEST49837443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.463222980 CEST44349837108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.464483976 CEST49837443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.464538097 CEST44349837108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.464600086 CEST44349837108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.464857101 CEST49837443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.496009111 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.496020079 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.496048927 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.496057987 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.496114969 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.496131897 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.496151924 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.496176958 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.501487970 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.501511097 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.501557112 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.501563072 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.501595020 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.501614094 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.520891905 CEST44349831108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.520916939 CEST44349831108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.520978928 CEST49831443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.520993948 CEST44349831108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.523214102 CEST49831443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.585653067 CEST49831443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.585685015 CEST44349831108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.586844921 CEST49847443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.586898088 CEST44349847108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.586971045 CEST49847443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.587985992 CEST49847443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.588001013 CEST44349847108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.589739084 CEST49837443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.589756012 CEST44349837108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.589787960 CEST49837443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.589802027 CEST49837443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.613704920 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.613751888 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.613773108 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.613782883 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.613802910 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.616771936 CEST49848443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.616811991 CEST44349848108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.616913080 CEST49848443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.617100000 CEST49848443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.617115974 CEST44349848108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.640944004 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.666682005 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.681969881 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.729907990 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.729918957 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.729952097 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.729980946 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.730010033 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.730031967 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.730045080 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.730078936 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.730331898 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.730421066 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.730422974 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.730547905 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.731879950 CEST49828443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.731899023 CEST44349828108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.735560894 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.757952929 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.757967949 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.758008957 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.758016109 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.758024931 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.758035898 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.758045912 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.758070946 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.758091927 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.769218922 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.769259930 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.769294024 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.769304037 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.769320011 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.769344091 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.784423113 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.800740004 CEST44349829108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.800770044 CEST44349829108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.800777912 CEST44349829108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.800832033 CEST44349829108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.800858974 CEST49829443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.800875902 CEST44349829108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.800889969 CEST49829443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.800919056 CEST44349829108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.800957918 CEST49829443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.804503918 CEST49829443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.804522038 CEST44349829108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.804918051 CEST49849443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.804955006 CEST44349849108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.805155993 CEST49849443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.805852890 CEST49849443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.805866957 CEST44349849108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.809485912 CEST49850443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.809518099 CEST44349850108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.809587002 CEST49850443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.809746981 CEST49850443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.809758902 CEST44349850108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.833729982 CEST44349838108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.833750963 CEST44349838108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.833841085 CEST49838443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.833865881 CEST44349838108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.834340096 CEST49838443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.835257053 CEST49838443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.835270882 CEST44349838108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.835604906 CEST49851443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.835633993 CEST44349851108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.835697889 CEST49851443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.836301088 CEST49851443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.836316109 CEST44349851108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.841588020 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.841623068 CEST44349852108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.841820955 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.842015028 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.842031002 CEST44349852108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.854846001 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.854857922 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.855006933 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.855040073 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.855058908 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.855201006 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.855201960 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.855241060 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.863368034 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.863413095 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.863430023 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.863450050 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.863483906 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.863627911 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.877751112 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.877780914 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.877912045 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.877921104 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.878021002 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.885648966 CEST44349740142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.885719061 CEST44349740142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.885871887 CEST49740443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.928608894 CEST4434984113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.929080009 CEST49841443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.929095984 CEST4434984113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.929586887 CEST49841443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.929591894 CEST4434984113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.953767061 CEST4434984213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.955023050 CEST49842443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.955061913 CEST4434984213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.955663919 CEST49842443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.955677986 CEST4434984213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.958564043 CEST4434984313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.959094048 CEST49843443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.959105968 CEST4434984313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.959510088 CEST49843443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.959517002 CEST4434984313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.963896990 CEST4434984413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.964276075 CEST49844443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.964293957 CEST4434984413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.964751005 CEST49844443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.964756012 CEST4434984413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.965085983 CEST4434984513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.965481043 CEST49845443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.965497017 CEST4434984513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.965830088 CEST49845443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.965833902 CEST4434984513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.977576971 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.977598906 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.977668047 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.977693081 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.977735043 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.993880987 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.993917942 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.993966103 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.993974924 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.994004011 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:39.994026899 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.007771969 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.007796049 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.007806063 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.007838964 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.007846117 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.007857084 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.007905006 CEST49830443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.007905006 CEST49830443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.007924080 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.007940054 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.007944107 CEST49830443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.007985115 CEST49830443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.007985115 CEST49830443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.028934956 CEST49830443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.028951883 CEST44349830108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.029392958 CEST49853443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.029417992 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.029536009 CEST49853443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.030330896 CEST49853443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.030344963 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.067198992 CEST4434984113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.067279100 CEST4434984113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.067364931 CEST49841443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.076220036 CEST49841443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.076235056 CEST4434984113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.076247931 CEST49841443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.076255083 CEST4434984113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.083837986 CEST49854443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.083872080 CEST4434985413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.084017992 CEST49854443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.084146023 CEST49854443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.084156036 CEST4434985413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.089797020 CEST49740443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.089824915 CEST44349740142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.090202093 CEST49855443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.090228081 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.090456963 CEST49855443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.091126919 CEST49855443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.091142893 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.092067957 CEST4434984213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.092216015 CEST4434984213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.092264891 CEST49842443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.092297077 CEST49842443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.092305899 CEST4434984213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.092319012 CEST49842443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.092324018 CEST4434984213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.092546940 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.092576027 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.092607021 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.092616081 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.092648983 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.092680931 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.092711926 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.094806910 CEST49856443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.094846010 CEST4434985613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.095103979 CEST49856443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.095249891 CEST49856443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.095264912 CEST4434985613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.095592976 CEST49827443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.095607042 CEST44349827108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.096136093 CEST49857443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.096162081 CEST44349857108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.096218109 CEST49857443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.096273899 CEST4434984313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.096581936 CEST4434984313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.096827030 CEST49843443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.097707033 CEST49857443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.097722054 CEST44349857108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.098942041 CEST49843443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.098952055 CEST4434984313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.098963976 CEST49843443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.098968983 CEST4434984313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.100683928 CEST4434984413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.100966930 CEST4434984413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.101041079 CEST49844443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.101994991 CEST49858443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.102022886 CEST4434985813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.102118969 CEST49858443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.102229118 CEST49858443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.102241993 CEST4434985813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.102564096 CEST49844443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.102571964 CEST4434984413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.102586985 CEST49844443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.102591038 CEST4434984413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.103183031 CEST4434984513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.103243113 CEST4434984513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.103393078 CEST49845443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.103899956 CEST49845443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.103912115 CEST4434984513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.103946924 CEST49845443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.103952885 CEST4434984513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.105415106 CEST49859443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.105451107 CEST4434985913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.105627060 CEST49859443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.105926991 CEST49859443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.105937004 CEST4434985913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.106911898 CEST49860443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.106940031 CEST4434986013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.106998920 CEST49860443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.107122898 CEST49860443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.107136011 CEST4434986013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.108625889 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.108655930 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.108773947 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.109422922 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.109461069 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.109491110 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.109512091 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.109551907 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.109795094 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.109812975 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.110558987 CEST49826443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.110567093 CEST44349826108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.110856056 CEST49862443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.110873938 CEST44349862108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.110934973 CEST49862443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.112225056 CEST49862443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.112236977 CEST44349862108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.442230940 CEST44349847108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.442745924 CEST49847443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.442764997 CEST44349847108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.443149090 CEST44349847108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.443464041 CEST49847443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.443533897 CEST44349847108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.443677902 CEST49847443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.463300943 CEST44349848108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.463578939 CEST49848443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.463593006 CEST44349848108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.463948011 CEST44349848108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.464279890 CEST49848443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.464342117 CEST44349848108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.464553118 CEST49848443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.491328001 CEST44349847108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.511337042 CEST44349848108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.517786026 CEST49848443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.648639917 CEST44349849108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.648894072 CEST49849443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.648911953 CEST44349849108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.649259090 CEST44349849108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.649771929 CEST49849443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.649771929 CEST49849443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.649795055 CEST44349849108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.649842978 CEST44349849108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.654685020 CEST44349850108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.654927015 CEST49850443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.654943943 CEST44349850108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.655281067 CEST44349850108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.655663967 CEST49850443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.655723095 CEST44349850108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.655896902 CEST49850443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.676201105 CEST44349852108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.676673889 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.676691055 CEST44349852108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.677732944 CEST44349852108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.677788019 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.678307056 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.678307056 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.678328037 CEST44349852108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.678378105 CEST44349852108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.688071966 CEST44349851108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.689579964 CEST49851443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.689591885 CEST44349851108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.690623999 CEST44349851108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.690793037 CEST49851443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.691294909 CEST49851443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.691294909 CEST49851443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.691323042 CEST44349851108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.691370964 CEST44349851108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.699328899 CEST44349850108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.702713966 CEST49849443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.714178085 CEST44349848108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.714204073 CEST44349848108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.714267969 CEST49848443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.714284897 CEST44349848108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.714293003 CEST44349848108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.714499950 CEST49848443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.716500044 CEST49848443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.716519117 CEST44349848108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.719341993 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.719368935 CEST44349852108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.734288931 CEST49851443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.734302044 CEST44349851108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.766330957 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.781589031 CEST49851443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.796875000 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.851017952 CEST4434985413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.851505995 CEST49854443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.851522923 CEST4434985413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.852044106 CEST49854443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.852050066 CEST4434985413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.878979921 CEST4434986013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.879414082 CEST49860443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.879436016 CEST4434986013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.879842997 CEST49860443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.879848957 CEST4434986013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.880027056 CEST4434985613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.880187988 CEST4434985913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.880389929 CEST49856443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.880419016 CEST4434985613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.880767107 CEST49856443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.880769014 CEST49859443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.880774021 CEST4434985613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.880784988 CEST4434985913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.881171942 CEST4434985813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.881252050 CEST49859443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.881257057 CEST4434985913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.881551981 CEST49858443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.881565094 CEST4434985813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.881953955 CEST49858443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.881958961 CEST4434985813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.883501053 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.883884907 CEST49853443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.883899927 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.884944916 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.885112047 CEST49853443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.885413885 CEST49853443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.885477066 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.885752916 CEST49853443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.885760069 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.906023979 CEST44349850108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.906044006 CEST44349850108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.906102896 CEST44349850108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.906163931 CEST49850443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.906163931 CEST49850443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.908409119 CEST49850443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.908427000 CEST44349850108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.925164938 CEST44349852108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.925225973 CEST44349852108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.925282955 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.925297022 CEST44349852108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.925374031 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.925606966 CEST44349852108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.925733089 CEST44349852108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.925826073 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.926379919 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.926379919 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.926398039 CEST44349852108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.926512003 CEST49852443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.927679062 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.927885056 CEST49855443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.927917957 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.929302931 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.929367065 CEST49855443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.930267096 CEST49855443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.930337906 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.930762053 CEST49855443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.930772066 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.936517000 CEST49853443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.940181017 CEST44349857108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.940383911 CEST49857443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.940392971 CEST44349857108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.941497087 CEST44349857108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.941556931 CEST49857443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.941895008 CEST49857443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.941958904 CEST44349857108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.942065954 CEST49857443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.942073107 CEST44349857108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.960717916 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.961127996 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.961138010 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.962173939 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.962275028 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.962641954 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.962707996 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.962757111 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.965935946 CEST44349862108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.966259956 CEST49862443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.966273069 CEST44349862108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.967351913 CEST44349862108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.967412949 CEST49862443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.967799902 CEST49862443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.967885017 CEST44349862108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.968007088 CEST49862443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.983211994 CEST49855443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.983316898 CEST49857443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.992122889 CEST4434985413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.992147923 CEST4434985413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.992203951 CEST4434985413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.992206097 CEST49854443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.992250919 CEST49854443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.992418051 CEST49854443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.992434978 CEST4434985413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.992444992 CEST49854443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.992449999 CEST4434985413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.995310068 CEST49863443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.995337009 CEST4434986313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.995526075 CEST49863443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.995795012 CEST49863443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:40.995807886 CEST4434986313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.007324934 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.009110928 CEST44349849108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.009140015 CEST44349849108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.009247065 CEST44349849108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.009341955 CEST49849443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.009376049 CEST49849443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.010143995 CEST49849443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.010155916 CEST44349849108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.010776043 CEST49864443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.010808945 CEST44349864108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.010907888 CEST49864443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.011219025 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.011219025 CEST49862443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.011234045 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.011239052 CEST44349862108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.011533976 CEST49864443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.011559010 CEST44349864108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.017565966 CEST49865443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.017596006 CEST44349865108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.017683983 CEST49865443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.018043041 CEST49865443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.018064022 CEST44349865108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.018703938 CEST4434985813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.018874884 CEST4434985813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.018966913 CEST49858443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.019079924 CEST4434985913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.019104958 CEST4434985913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.019155979 CEST49859443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.019165993 CEST4434985913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.019229889 CEST4434985913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.019274950 CEST49859443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.019716024 CEST49859443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.019730091 CEST4434985913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.019743919 CEST49859443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.019748926 CEST4434985913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.020056963 CEST49858443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.020056963 CEST49858443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.020067930 CEST4434985813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.020072937 CEST4434985813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.021924019 CEST4434986013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.021946907 CEST4434986013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.022058010 CEST4434986013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.022078991 CEST49860443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.022145987 CEST49860443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.022353888 CEST49860443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.022353888 CEST49860443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.022383928 CEST4434986013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.022388935 CEST4434986013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.022471905 CEST4434985613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.022555113 CEST4434985613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.022651911 CEST49856443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.023991108 CEST49866443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.024019003 CEST4434986613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.024132967 CEST49867443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.024158001 CEST4434986713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.024167061 CEST49866443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.024306059 CEST49867443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.024327993 CEST49856443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.024327993 CEST49856443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.024336100 CEST4434985613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.024343014 CEST4434985613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.024564028 CEST49867443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.024576902 CEST4434986713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.025957108 CEST49868443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.025978088 CEST4434986813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.026074886 CEST49868443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.026221037 CEST49868443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.026238918 CEST4434986813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.026261091 CEST49866443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.026274920 CEST4434986613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.026684046 CEST49869443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.026714087 CEST4434986913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.026911974 CEST49869443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.027040958 CEST49869443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.027054071 CEST4434986913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.063081980 CEST49862443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.063291073 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.066309929 CEST44349847108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.066333055 CEST44349847108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.066474915 CEST49847443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.066484928 CEST44349847108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.066569090 CEST44349847108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.066696882 CEST49847443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.066860914 CEST49847443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.068150997 CEST49847443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.068166018 CEST44349847108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.071640968 CEST49870443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.071672916 CEST44349870108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.071798086 CEST49870443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.072161913 CEST49870443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.072175026 CEST44349870108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.212483883 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.232249975 CEST44349851108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.232260942 CEST44349851108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.232347965 CEST49851443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.232351065 CEST44349851108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.232358932 CEST44349851108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.232414007 CEST44349851108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.232433081 CEST49851443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.232461929 CEST49851443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.233660936 CEST49851443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.233678102 CEST44349851108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.236659050 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.236696959 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.236843109 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.237087011 CEST49873443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.237143040 CEST44349873108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.237270117 CEST49873443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.237282991 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.237293959 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.237685919 CEST49873443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.237699986 CEST44349873108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.238579035 CEST49874443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.238600969 CEST44349874108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.238668919 CEST49874443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.238918066 CEST49874443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.238930941 CEST44349874108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.255354881 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.292484045 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.292515993 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.292524099 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.292553902 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.292567968 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.292573929 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.292579889 CEST49855443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.292607069 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.292637110 CEST49855443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.292663097 CEST49855443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.292668104 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.292682886 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.292733908 CEST49855443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.294167042 CEST49855443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.294183969 CEST44349855108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.321225882 CEST44349862108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.321249008 CEST44349862108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.321261883 CEST44349862108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.321361065 CEST49862443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.321372986 CEST44349862108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.321439028 CEST44349862108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.321516991 CEST49862443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.322860003 CEST49862443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.322874069 CEST44349862108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.325681925 CEST49875443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.325725079 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.325859070 CEST49875443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.326039076 CEST49875443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.326047897 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.331609964 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.331620932 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.331651926 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.331674099 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.331698895 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.331717968 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.331717968 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.331737995 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.331743002 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.331805944 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.450558901 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.450570107 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.450602055 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.450675964 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.450680971 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.450680971 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.450701952 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.450769901 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.456157923 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.456178904 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.456324100 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.456345081 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.456556082 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.478243113 CEST44349857108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.478355885 CEST44349857108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.478574991 CEST49857443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.479265928 CEST49857443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.479285955 CEST44349857108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.481575966 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.481618881 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.481712103 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.481990099 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.482004881 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.522255898 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.522280931 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.522290945 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.522361994 CEST49853443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.522380114 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.563015938 CEST49853443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.568984985 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.569087029 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.569089890 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.569153070 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.569644928 CEST49861443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.569664001 CEST44349861108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.967468977 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.967472076 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.967515945 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.967565060 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.967586994 CEST49853443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.967678070 CEST49853443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.974371910 CEST44349865108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.975035906 CEST44349870108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:41.979075909 CEST44349864108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.006212950 CEST49870443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.006222963 CEST44349870108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.006488085 CEST49865443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.006498098 CEST44349865108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.006664991 CEST49864443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.006680012 CEST44349864108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.006798029 CEST44349870108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.006997108 CEST44349865108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.008064985 CEST44349864108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.009495974 CEST49870443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.009573936 CEST44349870108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.010978937 CEST49865443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.011064053 CEST44349865108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.012166977 CEST49864443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.012362957 CEST44349864108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.013101101 CEST49853443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.013130903 CEST44349853108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.041671991 CEST49870443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.041817904 CEST49865443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.042582035 CEST49864443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.046549082 CEST49877443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.046581030 CEST44349877108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.046857119 CEST49877443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.048441887 CEST49877443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.048458099 CEST44349877108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.050333023 CEST49878443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.050363064 CEST44349878142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.050422907 CEST49878443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.050858974 CEST49878443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.050869942 CEST44349878142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.056209087 CEST49879443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.056235075 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.056288958 CEST49879443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.057116985 CEST49879443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.057127953 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.087330103 CEST44349864108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.087357998 CEST44349865108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.087366104 CEST44349870108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.091526985 CEST44349873108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.094321012 CEST44349874108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.095077991 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.106144905 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.106159925 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.106674910 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.106764078 CEST49873443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.106765032 CEST49874443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.106776953 CEST44349873108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.106779099 CEST44349874108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.107305050 CEST44349873108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.107520103 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.107599020 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.107881069 CEST49873443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.107965946 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.107984066 CEST44349873108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.108000994 CEST44349874108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.108063936 CEST49874443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.108119965 CEST4434986913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.108176947 CEST49873443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.108568907 CEST49874443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.108568907 CEST49874443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.108582020 CEST44349874108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.108656883 CEST44349874108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.109214067 CEST49869443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.109236956 CEST4434986913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.109297037 CEST4434986313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.112333059 CEST4434986813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.113831997 CEST4434986713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.114114046 CEST49869443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.114120960 CEST4434986913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.114500046 CEST4434986613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.114690065 CEST49867443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.114706039 CEST4434986713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.115359068 CEST49867443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.115364075 CEST4434986713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.115631104 CEST49866443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.115645885 CEST4434986613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.116312027 CEST49866443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.116327047 CEST4434986613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.121407986 CEST49863443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.121426105 CEST4434986313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.122147083 CEST49863443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.122152090 CEST4434986313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.122958899 CEST49868443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.122972012 CEST4434986813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.123465061 CEST49868443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.123469114 CEST4434986813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.149482012 CEST49874443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.149498940 CEST44349874108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.151355028 CEST44349873108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.155329943 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.169348001 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.169683933 CEST49875443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.169694901 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.170757055 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.171051979 CEST49875443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.171334982 CEST49875443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.171396017 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.171421051 CEST49875443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.192651033 CEST49874443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.215338945 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.221937895 CEST49875443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.221949100 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.247859955 CEST4434986913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.247939110 CEST4434986913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.248001099 CEST49869443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.248173952 CEST49869443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.248198032 CEST4434986913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.248212099 CEST49869443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.248218060 CEST4434986913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.251070023 CEST4434986713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.251460075 CEST4434986713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.251688957 CEST49867443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.254652977 CEST4434986613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.254791975 CEST4434986613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.254916906 CEST49866443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.255909920 CEST4434986313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.255934000 CEST4434986313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.256015062 CEST49863443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.256040096 CEST4434986313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.256057024 CEST4434986313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.256130934 CEST49863443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.258048058 CEST49867443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.258064032 CEST4434986713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.258074045 CEST49880443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.258105993 CEST49867443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.258105993 CEST4434988013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.258111954 CEST4434986713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.258178949 CEST49880443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.258409977 CEST49880443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.258419037 CEST4434988013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.258610964 CEST49866443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.258610964 CEST49866443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.258651972 CEST4434986613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.258667946 CEST4434986613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.259255886 CEST4434986813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.259326935 CEST4434986813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.259398937 CEST49868443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.259582996 CEST49868443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.259582996 CEST49868443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.259594917 CEST4434986813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.259598970 CEST4434986813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.260205030 CEST49863443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.260226965 CEST4434986313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.260250092 CEST49863443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.260256052 CEST4434986313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.262675047 CEST49881443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.262712955 CEST4434988113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.262790918 CEST49882443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.262793064 CEST49881443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.262809038 CEST4434988213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.262857914 CEST49882443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.262998104 CEST49881443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.263015985 CEST4434988113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.263279915 CEST49882443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.263288975 CEST4434988213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.263655901 CEST49883443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.263679028 CEST4434988313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.263844013 CEST49883443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.263956070 CEST49883443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.263972044 CEST4434988313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.264570951 CEST49884443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.264605999 CEST4434988413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.264691114 CEST49884443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.264815092 CEST49884443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.264831066 CEST4434988413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.270467043 CEST49875443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.290833950 CEST44349865108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.290884018 CEST44349865108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.290934086 CEST49865443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.290946960 CEST44349865108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.290965080 CEST44349865108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.290987015 CEST49865443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.291022062 CEST49865443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.291964054 CEST44349870108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.292005062 CEST44349870108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.292072058 CEST49870443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.292085886 CEST44349870108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.292129040 CEST49870443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.292274952 CEST44349870108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.292345047 CEST44349870108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.292468071 CEST49870443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.292596102 CEST49865443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.292613029 CEST44349865108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.294450045 CEST49870443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.294464111 CEST44349870108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.337744951 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.337973118 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.337984085 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.339032888 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.339097023 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.339397907 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.339457035 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.339590073 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.355714083 CEST44349874108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.355737925 CEST44349874108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.355801105 CEST49874443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.355818987 CEST44349874108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.356292963 CEST44349874108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.356344938 CEST49874443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.356834888 CEST49874443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.356849909 CEST44349874108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.356854916 CEST49874443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.356925964 CEST49874443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.387336016 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.391330004 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.391340971 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.436285973 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.574095011 CEST44349864108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.574171066 CEST44349864108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.574194908 CEST44349864108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.574222088 CEST49864443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.574239969 CEST44349864108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.574254036 CEST49864443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.574346066 CEST49864443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575078011 CEST49864443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575153112 CEST44349864108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575195074 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575222015 CEST49864443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575231075 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575248957 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575282097 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575293064 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575329065 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575336933 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575611115 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575654984 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575680971 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575686932 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.575735092 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.576560020 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.576615095 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.576620102 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.576641083 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.576658010 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.576683998 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.578527927 CEST49885443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.578556061 CEST44349885108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.578782082 CEST49885443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.579281092 CEST49885443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.579293966 CEST44349885108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.581352949 CEST49872443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.581367970 CEST44349872108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.584281921 CEST49886443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.584311008 CEST44349886108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.584379911 CEST49886443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.584543943 CEST49886443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.584556103 CEST44349886108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.637793064 CEST44349873108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.637831926 CEST44349873108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.637872934 CEST44349873108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.637911081 CEST49873443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.637931108 CEST44349873108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.638088942 CEST49873443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.639170885 CEST49873443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.639225960 CEST44349873108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.639324903 CEST49873443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.643978119 CEST49887443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.644010067 CEST44349887108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.644088984 CEST49887443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.644731045 CEST49887443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.644741058 CEST44349887108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.709110975 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.709148884 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.709156990 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.709177017 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.709184885 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.709220886 CEST49875443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.709232092 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.709248066 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.709249973 CEST49875443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.709295988 CEST49875443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.710623980 CEST49875443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.710639000 CEST44349875108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.713191032 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.713226080 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.713356018 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.713593006 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.713613033 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.888545990 CEST44349877108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.888833046 CEST49877443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.888858080 CEST44349877108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.889853001 CEST44349877108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.889914989 CEST49877443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.890316963 CEST49877443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.890383005 CEST44349877108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.890472889 CEST49877443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.898870945 CEST44349878142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.899149895 CEST49878443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.899167061 CEST44349878142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.900233030 CEST44349878142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.900305986 CEST49878443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.900671005 CEST49878443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.900738001 CEST44349878142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.900820017 CEST49878443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.900827885 CEST44349878142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.922894001 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.923471928 CEST49879443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.923486948 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.924554110 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.924616098 CEST49879443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.925841093 CEST49879443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.925904989 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.926151037 CEST49879443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.926158905 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.931340933 CEST44349877108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.938083887 CEST49877443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.938102007 CEST44349877108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.954003096 CEST49878443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.968998909 CEST49879443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.984174013 CEST49877443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.010541916 CEST4434988313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.011337996 CEST49883443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.011372089 CEST4434988313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.011688948 CEST49883443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.011696100 CEST4434988313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.018201113 CEST4434988213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.019799948 CEST49882443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.019817114 CEST4434988213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.020237923 CEST49882443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.020242929 CEST4434988213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.025337934 CEST4434988113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.025686979 CEST49881443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.025707006 CEST4434988113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.026078939 CEST49881443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.026093960 CEST4434988113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.026529074 CEST4434988013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.027015924 CEST49880443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.027029991 CEST4434988013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.027390003 CEST49880443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.027394056 CEST4434988013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.033986092 CEST4434988413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.034348965 CEST49884443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.034369946 CEST4434988413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.034831047 CEST49884443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.034836054 CEST4434988413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.105041981 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.105061054 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.105070114 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.105098963 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.105114937 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.105127096 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.105135918 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.105181932 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.105184078 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.105189085 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.105232000 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.105257988 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.105261087 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.105304003 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.106834888 CEST49876443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.106848955 CEST44349876108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.110709906 CEST49889443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.110747099 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.110908985 CEST49889443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.111269951 CEST49889443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.111284018 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.147469044 CEST4434988313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.147627115 CEST4434988313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.147768974 CEST49883443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.151849031 CEST49883443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.151849031 CEST49883443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.151860952 CEST4434988313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.151870012 CEST4434988313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.154819012 CEST49890443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.154853106 CEST4434989013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.155088902 CEST49890443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.155246973 CEST4434988213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.155275106 CEST49890443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.155287027 CEST4434989013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.155333042 CEST4434988213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.155457020 CEST49882443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.155483007 CEST49882443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.155497074 CEST4434988213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.155515909 CEST49882443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.155520916 CEST4434988213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.163120985 CEST49891443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.163177967 CEST4434989113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.163505077 CEST49891443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.163580894 CEST49891443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.163599014 CEST4434989113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.163889885 CEST4434988113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.163913965 CEST4434988013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.163954020 CEST4434988113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.164103985 CEST49881443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.164181948 CEST49881443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.164181948 CEST49881443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.164190054 CEST4434988113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.164197922 CEST4434988113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.164222956 CEST4434988013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.164290905 CEST49880443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.164345026 CEST49880443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.164354086 CEST4434988013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.164361954 CEST49880443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.164365053 CEST4434988013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.164622068 CEST44349878142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.165817976 CEST49878443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.165832043 CEST44349878142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.165988922 CEST49878443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.166596889 CEST49892443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.166635990 CEST44349892142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.166713953 CEST49892443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.166933060 CEST49892443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.166949987 CEST44349892142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.167490005 CEST49893443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.167509079 CEST4434989313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.167730093 CEST49893443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.167954922 CEST49893443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.167967081 CEST4434989313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.168646097 CEST49894443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.168675900 CEST4434989413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.168756008 CEST49894443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.168904066 CEST49894443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.168917894 CEST4434989413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.173139095 CEST4434988413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.173271894 CEST4434988413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.173326969 CEST49884443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.177845001 CEST49884443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.177858114 CEST4434988413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.177892923 CEST49884443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.177897930 CEST4434988413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.180094957 CEST49895443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.180107117 CEST4434989513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.180169106 CEST49895443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.180318117 CEST49895443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.180330038 CEST4434989513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.206899881 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.207052946 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.207083941 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.207104921 CEST49879443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.207118034 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.207135916 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.207195997 CEST49879443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.207202911 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.207410097 CEST49879443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.208337069 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.209362984 CEST49879443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.209399939 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.209563971 CEST44349879142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.209570885 CEST49879443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.209616899 CEST49879443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.226516962 CEST49896443192.168.2.7216.58.206.66
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.226548910 CEST44349896216.58.206.66192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.226795912 CEST49896443192.168.2.7216.58.206.66
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.227004051 CEST49896443192.168.2.7216.58.206.66
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.227014065 CEST44349896216.58.206.66192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.454730988 CEST44349885108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.455269098 CEST44349886108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.455704927 CEST49885443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.455718994 CEST44349885108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.455950022 CEST49886443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.455972910 CEST44349886108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.456096888 CEST44349885108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.456398964 CEST44349886108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.456588984 CEST49885443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.456654072 CEST44349885108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.456835032 CEST49885443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.457102060 CEST49886443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.457174063 CEST44349886108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.457273960 CEST49886443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.499337912 CEST44349886108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.500129938 CEST44349887108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.500340939 CEST49887443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.500355959 CEST44349887108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.501400948 CEST44349887108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.501461983 CEST49887443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.502443075 CEST49887443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.502525091 CEST44349887108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.502646923 CEST49887443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.502655029 CEST44349887108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.503330946 CEST44349885108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.505928040 CEST44349877108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.505949020 CEST44349877108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.505995989 CEST49877443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.506022930 CEST44349877108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.506040096 CEST44349877108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.506086111 CEST49877443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.506829023 CEST49877443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.506859064 CEST44349877108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.509824038 CEST49897443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.509855032 CEST44349897108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.510025024 CEST49897443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.510140896 CEST49898443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.510171890 CEST44349898142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.510227919 CEST49898443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.510327101 CEST49897443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.510343075 CEST44349897108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.510570049 CEST49898443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.510582924 CEST44349898142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.550854921 CEST49887443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.561331034 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.561575890 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.561595917 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.562665939 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.562726974 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.565542936 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.565638065 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.565695047 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.610533953 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.610552073 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.656800032 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.808569908 CEST44349886108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.808681011 CEST44349886108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.808851004 CEST49886443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.810111046 CEST49886443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.810132980 CEST44349886108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.911497116 CEST4434989013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.912143946 CEST49890443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.912175894 CEST4434989013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.912606001 CEST49890443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.912609100 CEST4434989013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.915297985 CEST4434989113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.915692091 CEST49891443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.915735006 CEST4434989113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.916182995 CEST49891443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.916188955 CEST4434989113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.925478935 CEST4434989413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.926503897 CEST49894443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.926520109 CEST4434989413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.926953077 CEST49894443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.926958084 CEST4434989413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.932394981 CEST4434989313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.932420015 CEST4434989513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.932847977 CEST49895443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.932866096 CEST4434989513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.932873964 CEST49893443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.932887077 CEST4434989313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.933413982 CEST49893443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.933418036 CEST4434989313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.933475971 CEST49895443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.933481932 CEST4434989513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.951097012 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.951345921 CEST49889443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.951371908 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.951821089 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.952188969 CEST49889443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.952287912 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.952455044 CEST49889443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.986856937 CEST44349885108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.987083912 CEST44349885108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.987142086 CEST49885443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.989295006 CEST49885443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.989315033 CEST44349885108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.993516922 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.993563890 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.993664026 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.994431019 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.994472027 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.994529009 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.995342016 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.996241093 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.996267080 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.996902943 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.996931076 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.015439987 CEST44349892142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.028945923 CEST49892443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.028976917 CEST44349892142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.030214071 CEST44349892142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.030318975 CEST49892443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.030869007 CEST49892443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.030935049 CEST44349892142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.031362057 CEST49892443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.031371117 CEST44349892142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.041930914 CEST44349887108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.041961908 CEST44349887108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.042042017 CEST44349887108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.042061090 CEST49887443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.042087078 CEST49887443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.049364090 CEST49887443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.049388885 CEST44349887108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.049698114 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.049725056 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.049784899 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.050754070 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.050765991 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.051877022 CEST4434989013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.051945925 CEST4434989013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.052032948 CEST49890443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.052839041 CEST49890443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.052860022 CEST4434989013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.052871943 CEST49890443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.052877903 CEST4434989013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.053051949 CEST4434989113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.055011034 CEST4434989113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.055061102 CEST4434989113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.055138111 CEST49891443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.055139065 CEST49891443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.056821108 CEST49902443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.056865931 CEST4434990213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.056879044 CEST49891443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.056905031 CEST4434989113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.056965113 CEST49902443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.059026957 CEST49902443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.059053898 CEST4434990213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.060349941 CEST49903443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.060389996 CEST4434990313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.060620070 CEST49903443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.060723066 CEST49903443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.060740948 CEST4434990313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.066806078 CEST4434989413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.066843987 CEST4434989413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.066890001 CEST4434989413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.066915035 CEST49894443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.066945076 CEST49894443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.067559004 CEST49894443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.067573071 CEST4434989413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.073376894 CEST4434989513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.073447943 CEST4434989513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.073669910 CEST49892443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.073818922 CEST49895443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.074687004 CEST4434989313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.074768066 CEST4434989313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.074863911 CEST49893443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.078725100 CEST49895443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.078742981 CEST4434989513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.078752041 CEST49895443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.078757048 CEST4434989513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.079082012 CEST49893443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.079086065 CEST4434989313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.079097033 CEST49893443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.079101086 CEST4434989313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.086139917 CEST49904443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.086177111 CEST4434990413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.086270094 CEST49904443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.086627960 CEST49904443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.086643934 CEST4434990413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.087049007 CEST49905443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.087088108 CEST4434990513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.087163925 CEST49905443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.087277889 CEST49905443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.087297916 CEST4434990513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.087368965 CEST49906443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.087383986 CEST4434990613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.087512970 CEST49906443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.087610960 CEST49906443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.087618113 CEST4434990613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.090085983 CEST49907443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.090121984 CEST44349907108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.090317011 CEST49907443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.090544939 CEST49907443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.090560913 CEST44349907108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.102448940 CEST44349896216.58.206.66192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.104475021 CEST49896443192.168.2.7216.58.206.66
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.104501963 CEST44349896216.58.206.66192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.105645895 CEST44349896216.58.206.66192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.105710030 CEST49896443192.168.2.7216.58.206.66
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.106101036 CEST49896443192.168.2.7216.58.206.66
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.106184006 CEST44349896216.58.206.66192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.106494904 CEST49896443192.168.2.7216.58.206.66
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.106503963 CEST44349896216.58.206.66192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.157243013 CEST49896443192.168.2.7216.58.206.66
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.303145885 CEST44349892142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.304811954 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.304857016 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.304879904 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.304913044 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.304915905 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.304933071 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.304940939 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.304959059 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.304959059 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.304987907 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.305025101 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.307518005 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.307591915 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.307601929 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.307671070 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.307744980 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.308212042 CEST49888443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.308228016 CEST44349888108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.308533907 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.308559895 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.308621883 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.309252024 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.309264898 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.314260006 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.314311028 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.314393044 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.314677000 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.314694881 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.343379974 CEST49892443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.343406916 CEST44349892142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.344667912 CEST49892443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.344775915 CEST44349892142.250.185.130192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.344837904 CEST49892443192.168.2.7142.250.185.130
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.356601954 CEST44349897108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.356903076 CEST49897443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.356931925 CEST44349897108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.357309103 CEST44349897108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.357661963 CEST49897443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.357742071 CEST44349897108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.357789040 CEST49897443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.358819962 CEST44349898142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.359106064 CEST49898443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.359127998 CEST44349898142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.360213995 CEST44349898142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.360281944 CEST49898443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.360846043 CEST49898443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.360930920 CEST44349898142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.361215115 CEST49898443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.361223936 CEST44349898142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.387731075 CEST44349896216.58.206.66192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.387769938 CEST44349896216.58.206.66192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.387797117 CEST44349896216.58.206.66192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.387825966 CEST49896443192.168.2.7216.58.206.66
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.387830973 CEST44349896216.58.206.66192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.387844086 CEST44349896216.58.206.66192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.387887955 CEST49896443192.168.2.7216.58.206.66
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.401072025 CEST49898443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.401144028 CEST49897443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.401158094 CEST44349897108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.434911013 CEST49896443192.168.2.7216.58.206.66
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.434938908 CEST44349896216.58.206.66192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.435900927 CEST49896443192.168.2.7216.58.206.66
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.436002970 CEST44349896216.58.206.66192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.436075926 CEST49896443192.168.2.7216.58.206.66
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.630198002 CEST44349898142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.681353092 CEST49898443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.681380033 CEST44349898142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.681701899 CEST49898443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.681787014 CEST44349898142.250.186.100192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.681848049 CEST49898443192.168.2.7142.250.186.100
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.694601059 CEST49910443192.168.2.7142.250.186.36
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.694623947 CEST44349910142.250.186.36192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.694750071 CEST49910443192.168.2.7142.250.186.36
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.694960117 CEST49910443192.168.2.7142.250.186.36
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.694969893 CEST44349910142.250.186.36192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.796295881 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.796320915 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.796343088 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.796400070 CEST49889443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.796427011 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.796473026 CEST49889443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.796473026 CEST49889443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.796930075 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.796988010 CEST49889443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.796998024 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.797647953 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.797727108 CEST49889443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.797730923 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.797810078 CEST49889443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.799043894 CEST49889443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.799062014 CEST44349889108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.805772066 CEST49911443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.805811882 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.805907965 CEST49911443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.806119919 CEST49911443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.806134939 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.813414097 CEST4434990213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.814363003 CEST49902443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.814397097 CEST4434990213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.814810038 CEST49902443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.814816952 CEST4434990213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.819366932 CEST4434990313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.819919109 CEST49903443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.819942951 CEST4434990313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.820272923 CEST49903443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.820277929 CEST4434990313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.833416939 CEST4434990413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.833820105 CEST49904443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.833853006 CEST4434990413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.834281921 CEST49904443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.834287882 CEST4434990413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.851655006 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.851919889 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.851950884 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.852370977 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.853059053 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.853157997 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.853215933 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.853725910 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.854233027 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.854257107 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.854641914 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.855098009 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.855166912 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.855413914 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.874139071 CEST4434990513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.874538898 CEST4434990613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.874752998 CEST49905443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.874794006 CEST4434990513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.875165939 CEST49906443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.875185013 CEST4434990613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.875560045 CEST49905443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.875569105 CEST4434990513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.875832081 CEST49906443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.875849962 CEST4434990613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.894463062 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.894726038 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.894736052 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.895776987 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.895850897 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.896291018 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.896339893 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.896477938 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.899323940 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.899372101 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.904907942 CEST44349897108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.904934883 CEST44349897108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.904948950 CEST44349897108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.904974937 CEST44349897108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.904989004 CEST49897443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.905005932 CEST44349897108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.905016899 CEST44349897108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.905083895 CEST49897443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.905083895 CEST49897443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.906842947 CEST49897443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.906877995 CEST44349897108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.907063007 CEST49897443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.907460928 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.942095041 CEST44349907108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.942390919 CEST49907443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.942421913 CEST44349907108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.942841053 CEST44349907108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.943296909 CEST49907443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.943336964 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.943378925 CEST44349907108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.943496943 CEST49907443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.944753885 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.944762945 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.951241970 CEST4434990213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.951764107 CEST4434990213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.951847076 CEST49902443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.951915979 CEST49902443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.951936960 CEST4434990213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.951972008 CEST49902443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.951977968 CEST4434990213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.955230951 CEST49912443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.955280066 CEST4434991213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.955365896 CEST49912443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.955493927 CEST49912443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.955512047 CEST4434991213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.958427906 CEST4434990313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.958586931 CEST4434990313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.958719015 CEST49903443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.958832979 CEST49903443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.958832979 CEST49903443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.958852053 CEST4434990313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.958861113 CEST4434990313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.960983038 CEST49913443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.961014032 CEST4434991313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.961131096 CEST49913443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.961345911 CEST49913443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.961357117 CEST4434991313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.971016884 CEST4434990413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.971347094 CEST4434990413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.971386909 CEST4434990413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.971458912 CEST49904443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.971498013 CEST49904443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.971498013 CEST49904443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.971515894 CEST4434990413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.971528053 CEST4434990413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.973714113 CEST49914443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.973754883 CEST4434991413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.973915100 CEST49914443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.974076986 CEST49914443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.974097013 CEST4434991413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.987338066 CEST44349907108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.990823984 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.990838051 CEST49907443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.013763905 CEST4434990613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.014029980 CEST4434990613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.014128923 CEST49906443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.014161110 CEST49906443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.014161110 CEST49906443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.014180899 CEST4434990613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.014194965 CEST4434990613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.014379025 CEST4434990513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.014441013 CEST4434990513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.014734983 CEST49905443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.014851093 CEST49905443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.014873028 CEST4434990513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.014883995 CEST49905443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.014889956 CEST4434990513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.017973900 CEST49915443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.018021107 CEST4434991513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.018286943 CEST49915443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.018407106 CEST49916443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.018435955 CEST49915443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.018438101 CEST4434991613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.018445969 CEST4434991513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.018511057 CEST49916443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.018594980 CEST49916443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.018603086 CEST4434991613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.156548977 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.156954050 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.156971931 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.158077002 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.158137083 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.158523083 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.158611059 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.158704042 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.159194946 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.166313887 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.166338921 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.166770935 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.167823076 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.167901993 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.168262959 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.194173098 CEST44349907108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.194755077 CEST44349907108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.195344925 CEST49907443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.195367098 CEST44349907108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.195774078 CEST49907443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.195823908 CEST44349907108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.195996046 CEST44349907108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.196057081 CEST49907443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.196057081 CEST49907443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.203181982 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.203202009 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.215337038 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.250148058 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.298355103 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.298386097 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.298393011 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.298419952 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.298449039 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.298468113 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.298480034 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.327344894 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.327373981 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.327392101 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.327434063 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.327447891 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.327526093 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.327534914 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.328897953 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.328922987 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.328991890 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.328999996 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.329124928 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.342778921 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.375716925 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.414061069 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.414446115 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.414460897 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.414491892 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.414506912 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.414519072 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.414526939 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.414530039 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.414587975 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.415659904 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.415719986 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.415786028 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.415822029 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.446010113 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.446064949 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.446101904 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.446100950 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.446130991 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.446168900 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.446368933 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.446773052 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.446791887 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.446877956 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.446877956 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.446886063 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.447109938 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.448040962 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.448056936 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.448138952 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.448158979 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.448220968 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.451697111 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.451714993 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.451798916 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.451798916 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.451807976 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.451886892 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.451980114 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.451999903 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.452011108 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.452035904 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.452050924 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.452063084 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.452064037 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.452079058 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.452089071 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.452111006 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.452130079 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.454422951 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.454443932 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.454487085 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.454493046 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.454544067 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.457568884 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.457634926 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.468164921 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.510406017 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.510433912 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.510441065 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.510467052 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.510488033 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.510504007 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.510515928 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.510548115 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.510557890 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.511559963 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.511620998 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.511724949 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.512259960 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.512276888 CEST44349908108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.512285948 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.512336016 CEST49908443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.515654087 CEST49917443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.515702009 CEST44349917108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.515777111 CEST49917443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.517600060 CEST49917443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.517621994 CEST44349917108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.520883083 CEST49918443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.520917892 CEST44349918108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.520975113 CEST49918443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.521259069 CEST49918443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.521276951 CEST44349918108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.530838013 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.530869007 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.530949116 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.530977011 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.531014919 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.531346083 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.531362057 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.531399012 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.531415939 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.531429052 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.531443119 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.531443119 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.531475067 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.531497955 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.531497955 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.531526089 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.532265902 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.532295942 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.532320023 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.532354116 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.532383919 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.532391071 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.532398939 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.532442093 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.532479048 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.533330917 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.533354044 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.533385992 CEST49909443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.533406973 CEST44349909108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.533415079 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.533427000 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.533459902 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.533480883 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.533498049 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.541405916 CEST49900443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.541424036 CEST44349900108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.541659117 CEST44349910142.250.186.36192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.542296886 CEST49910443192.168.2.7142.250.186.36
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.542320967 CEST44349910142.250.186.36192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.543479919 CEST44349910142.250.186.36192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.543557882 CEST49910443192.168.2.7142.250.186.36
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.544298887 CEST49910443192.168.2.7142.250.186.36
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.544362068 CEST44349910142.250.186.36192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.544516087 CEST49910443192.168.2.7142.250.186.36
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.544524908 CEST44349910142.250.186.36192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.546343088 CEST49919443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.546386957 CEST44349919108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.546469927 CEST49919443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.547590971 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.547629118 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.547775984 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.547920942 CEST49919443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.547944069 CEST44349919108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.548161030 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.548173904 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.548593998 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.548618078 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.548867941 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.549048901 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.549057961 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.565408945 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.565438986 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.565527916 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.565562010 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.565607071 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.565607071 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.565624952 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.565645933 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.565669060 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.565716982 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.565723896 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.565758944 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.566176891 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.566195965 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.566267014 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.566281080 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.566296101 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.566412926 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.567523003 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.567590952 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.567604065 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.567715883 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.568237066 CEST49899443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.568254948 CEST44349899108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.569196939 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.569302082 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.569313049 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.569922924 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.569946051 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.569979906 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.569986105 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.570022106 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.570471048 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.570507050 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.570534945 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.570539951 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.570648909 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.571719885 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.571787119 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.571791887 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.574321985 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.574373007 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.574378014 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.574441910 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.579010010 CEST49922443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.579042912 CEST44349922108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.579205990 CEST49922443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.579742908 CEST49922443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.579760075 CEST44349922108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.585370064 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.585407019 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.585572958 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.585777998 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.585792065 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.592358112 CEST49910443192.168.2.7142.250.186.36
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.650007963 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.650341034 CEST49911443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.650369883 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.651448965 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.651894093 CEST49911443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.651894093 CEST49911443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.651953936 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.652589083 CEST49911443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.652597904 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.686158895 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.686181068 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.686263084 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.686290979 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.686346054 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.686366081 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.686429977 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.686434031 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.686903000 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.686922073 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.686947107 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.686976910 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.686983109 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.687011003 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.687026024 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.688774109 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.688797951 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.688822985 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.688851118 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.688855886 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.688895941 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.688957930 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.689004898 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.691967964 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.692040920 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.692047119 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.698966980 CEST49911443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.700150013 CEST4434991213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.700645924 CEST49912443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.700670004 CEST4434991213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.701345921 CEST49912443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.701353073 CEST4434991213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.740585089 CEST4434991313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.741100073 CEST49913443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.741115093 CEST4434991313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.741651058 CEST49913443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.741653919 CEST4434991313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.745209932 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.748347044 CEST4434991413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.748863935 CEST49914443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.748878002 CEST4434991413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.749346972 CEST49914443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.749351978 CEST4434991413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.767795086 CEST4434991513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.768174887 CEST49915443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.768194914 CEST4434991513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.768579960 CEST49915443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.768584967 CEST4434991513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.788839102 CEST4434991613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.789227009 CEST49916443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.789261103 CEST4434991613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.789576054 CEST49916443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.789582968 CEST4434991613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.803639889 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.803673983 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.803726912 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.803739071 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.803762913 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.803776026 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.803802967 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.804130077 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.804152966 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.804188967 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.804208040 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.804213047 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.804227114 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.804246902 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.804263115 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.804266930 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.804295063 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.804323912 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.806071997 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.806096077 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.806163073 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.806169033 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.806232929 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.808315992 CEST44349910142.250.186.36192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.809428930 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.809499979 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.809662104 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.809727907 CEST49901443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.809741020 CEST44349901108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.816144943 CEST49924443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.816165924 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.816226959 CEST49924443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.816450119 CEST49924443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.816459894 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.837313890 CEST4434991213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.837702990 CEST4434991213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.837816954 CEST49912443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.837882042 CEST49912443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.837899923 CEST4434991213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.837913036 CEST49912443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.837920904 CEST4434991213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.840965986 CEST49925443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.841015100 CEST4434992513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.841221094 CEST49925443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.841367960 CEST49925443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.841381073 CEST4434992513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.860354900 CEST49910443192.168.2.7142.250.186.36
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.860363960 CEST44349910142.250.186.36192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.860882044 CEST49910443192.168.2.7142.250.186.36
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.860966921 CEST44349910142.250.186.36192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.861023903 CEST49910443192.168.2.7142.250.186.36
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.878979921 CEST4434991313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.879014015 CEST4434991313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.879067898 CEST4434991313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.879067898 CEST49913443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.879128933 CEST49913443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.879359007 CEST49913443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.879374981 CEST4434991313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.879385948 CEST49913443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.879393101 CEST4434991313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.882550955 CEST49926443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.882606983 CEST4434992613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.882688999 CEST49926443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.882879972 CEST49926443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.882900953 CEST4434992613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.885766029 CEST4434991413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.885852098 CEST4434991413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.886045933 CEST49914443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.886162043 CEST49914443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.886162043 CEST49914443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.886173010 CEST4434991413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.886181116 CEST4434991413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.888175964 CEST49927443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.888217926 CEST4434992713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.888290882 CEST49927443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.888547897 CEST49927443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.888560057 CEST4434992713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.906939983 CEST4434991513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.906996012 CEST4434991513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.907041073 CEST4434991513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.907051086 CEST49915443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.907095909 CEST49915443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.907330036 CEST49915443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.907330036 CEST49915443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.907341003 CEST4434991513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.907349110 CEST4434991513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.909929991 CEST49928443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.909981012 CEST4434992813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.910258055 CEST49928443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.910355091 CEST49928443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.910371065 CEST4434992813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.926193953 CEST4434991613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.926270008 CEST4434991613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.926326990 CEST49916443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.926417112 CEST49916443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.926438093 CEST4434991613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.926449060 CEST49916443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.926455021 CEST4434991613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.928611040 CEST49929443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.928631067 CEST4434992913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.929176092 CEST49929443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.929477930 CEST49929443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:45.929491043 CEST4434992913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.018348932 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.018368959 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.018377066 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.018416882 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.018445015 CEST49911443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.018454075 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.018476009 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.018524885 CEST49911443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.018589020 CEST49911443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.020591974 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.020629883 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.020664930 CEST49911443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.020668983 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.020771027 CEST49911443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.021285057 CEST49911443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.021315098 CEST44349911108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.363816977 CEST44349917108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.364311934 CEST49917443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.364345074 CEST44349917108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.364881992 CEST44349917108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.365577936 CEST49917443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.365665913 CEST44349917108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.366175890 CEST49917443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.366895914 CEST44349918108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.367281914 CEST49918443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.367311954 CEST44349918108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.367703915 CEST44349918108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.368697882 CEST49918443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.368793011 CEST44349918108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.369266987 CEST49918443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.394958973 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.395260096 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.395283937 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.396436930 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.396502018 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.397563934 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.397641897 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.397979021 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.397988081 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.403997898 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.404063940 CEST44349919108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.404643059 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.404670000 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.405044079 CEST49919443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.405065060 CEST44349919108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.405405998 CEST44349919108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.405761957 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.405829906 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.406478882 CEST49919443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.406557083 CEST44349919108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.407330990 CEST44349917108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.408817053 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.408921003 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.409445047 CEST49919443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.409564018 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.409576893 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.415332079 CEST44349918108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.438658953 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.445430994 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.446120977 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.446146011 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.447242975 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.447304010 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.447992086 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.448074102 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.448482037 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.448492050 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.452184916 CEST44349922108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.452505112 CEST49922443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.452528954 CEST44349922108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.453520060 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.453574896 CEST44349922108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.453653097 CEST49922443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.454834938 CEST49922443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.454904079 CEST44349922108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.455336094 CEST44349919108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.455641031 CEST49922443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.455650091 CEST44349922108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.499774933 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.499783039 CEST49922443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.613990068 CEST4434992513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.614586115 CEST49925443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.614614964 CEST4434992513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.615431070 CEST49925443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.615437031 CEST4434992513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.619337082 CEST44349918108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.623857021 CEST44349918108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.623905897 CEST44349918108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.623935938 CEST44349918108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.623950005 CEST49918443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.623999119 CEST49918443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.625015020 CEST49918443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.625032902 CEST44349918108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.645586967 CEST4434992613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.646204948 CEST49926443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.646224022 CEST4434992613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.646786928 CEST49926443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.646790981 CEST4434992613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.651702881 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.652102947 CEST49924443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.652115107 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.653270006 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.653354883 CEST49924443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.653484106 CEST4434992713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.653826952 CEST49924443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.653913021 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.654349089 CEST49924443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.654355049 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.655108929 CEST49927443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.655142069 CEST4434992713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.655615091 CEST49927443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.655627012 CEST4434992713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.664983034 CEST4434992813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.665622950 CEST49928443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.665657043 CEST4434992813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.666723013 CEST49928443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.666733980 CEST4434992813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.702151060 CEST4434992913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.703505993 CEST49929443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.703542948 CEST4434992913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.704339027 CEST49924443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.705245018 CEST49929443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.705251932 CEST4434992913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.753962994 CEST4434992513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.754030943 CEST4434992513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.754128933 CEST49925443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.754347086 CEST49925443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.754362106 CEST4434992513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.760425091 CEST49930443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.760471106 CEST4434993013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.760548115 CEST49930443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.760833025 CEST49930443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.760847092 CEST4434993013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.784055948 CEST4434992613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.784138918 CEST4434992613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.784276009 CEST49926443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.784521103 CEST49926443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.784539938 CEST4434992613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.784545898 CEST49926443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.784552097 CEST4434992613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.788362026 CEST49931443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.788387060 CEST4434993113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.788533926 CEST49931443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.788825035 CEST49931443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.788836956 CEST4434993113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.793965101 CEST4434992713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.794060946 CEST4434992713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.794110060 CEST4434992713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.794231892 CEST49927443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.794348955 CEST49927443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.794361115 CEST4434992713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.798743963 CEST49932443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.798782110 CEST4434993213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.798886061 CEST49932443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.799272060 CEST49932443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.799283028 CEST4434993213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.805793047 CEST4434992813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.805927992 CEST4434992813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.806657076 CEST49928443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.806657076 CEST49928443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.807600021 CEST49928443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.807612896 CEST4434992813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.810276031 CEST49933443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.810314894 CEST4434993313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.810379982 CEST49933443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.810605049 CEST49933443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.810616970 CEST4434993313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.813168049 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.813195944 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.813203096 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.813216925 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.813225031 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.813226938 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.813271999 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.813283920 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.813308954 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.813328028 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.815995932 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.816019058 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.816087961 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.816096067 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.843556881 CEST4434992913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.843620062 CEST4434992913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.843673944 CEST49929443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.844173908 CEST49929443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.844185114 CEST4434992913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.844197035 CEST49929443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.844202042 CEST4434992913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.850507975 CEST49934443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.850547075 CEST4434993413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.850684881 CEST49934443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.851138115 CEST49934443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.851150990 CEST4434993413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.861470938 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.888880968 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.888901949 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.888911009 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.888948917 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.888983965 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.888992071 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.889015913 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.889051914 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.889082909 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.890258074 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.890274048 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.890316963 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.890324116 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.890368938 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.890382051 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.900336981 CEST44349917108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.900367975 CEST44349917108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.900408983 CEST44349917108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.900444984 CEST49917443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.900465012 CEST44349917108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.900523901 CEST49917443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.901103020 CEST44349917108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.901174068 CEST44349917108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.901226044 CEST49917443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.904082060 CEST49917443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.904112101 CEST44349917108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.914475918 CEST49935443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.914525986 CEST44349935108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.914596081 CEST49935443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.914870024 CEST49935443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.914885044 CEST44349935108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.916485071 CEST49936443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.916512966 CEST44349936108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.916784048 CEST49936443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.917043924 CEST49936443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.917057991 CEST44349936108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.928740025 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.928798914 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.928828955 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.928841114 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.928875923 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.930087090 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.930099964 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.930128098 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.930162907 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.930181026 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.930197954 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.931001902 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.931036949 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.931077003 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.931091070 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.931214094 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.932323933 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.932363987 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.932418108 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.932429075 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.932461977 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.932477951 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.933324099 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.933379889 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.934238911 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.934257984 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.934325933 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.934361935 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.934371948 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.935056925 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.935106039 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.935117960 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.957560062 CEST44349919108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.957586050 CEST44349919108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.957684994 CEST49919443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.957712889 CEST44349919108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.957792997 CEST44349919108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.957854986 CEST49919443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.959887028 CEST49919443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.959907055 CEST44349919108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.963287115 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.963335037 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.963409901 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.963918924 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.963933945 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.966432095 CEST49938443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.966468096 CEST44349938108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.966540098 CEST49938443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.967144012 CEST49938443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.967155933 CEST44349938108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.969969034 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.985455990 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.996500969 CEST44349922108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.996531010 CEST44349922108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.996690989 CEST49922443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.996726036 CEST44349922108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.996776104 CEST49922443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.996787071 CEST44349922108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.996829033 CEST44349922108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.996896029 CEST49922443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.999336004 CEST49922443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:46.999367952 CEST44349922108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.003401995 CEST49939443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.003447056 CEST44349939108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.003504992 CEST49939443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.003995895 CEST49939443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.004009962 CEST44349939108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.007786036 CEST49940443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.007797003 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.007833958 CEST44349940108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.007910013 CEST49940443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.008090019 CEST49940443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.008104086 CEST44349940108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.008457899 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.008518934 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.008532047 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.009190083 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.009252071 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.009258032 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.009721994 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.009778023 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.009783030 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.010426044 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.010493994 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.010499001 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.011488914 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.011542082 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.011549950 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.013617039 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.013676882 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.013683081 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.021940947 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.047295094 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.047312021 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.047346115 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.047410965 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.047444105 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.047452927 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.047641993 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.047998905 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.048053026 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.048069954 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.048077106 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.048084974 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.048127890 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.048137903 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.048774004 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.048829079 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.049616098 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.049652100 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.049700975 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.049709082 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.049727917 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.049746037 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.050268888 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.050316095 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.050335884 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.050343990 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.050371885 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.050374985 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.050427914 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.050708055 CEST49923443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.050723076 CEST44349923108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.062839031 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.063071012 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.118149042 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.118171930 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.118180037 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.118211031 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.118235111 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.118246078 CEST49924443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.118256092 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.118298054 CEST49924443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.118304014 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.118315935 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.118347883 CEST49924443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.118388891 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.118431091 CEST49924443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.121319056 CEST49924443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.121328115 CEST44349924108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.127341986 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.127351046 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.127376080 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.127397060 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.127420902 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.127434015 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.127475023 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.127523899 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.127532005 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.127576113 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.128098965 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.128129005 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.128149986 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.128155947 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.128189087 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.128221035 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.128576040 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.128664017 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.133007050 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.133033991 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.133093119 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.133100033 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.133162022 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.137734890 CEST49941443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.137778997 CEST44349941108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.137852907 CEST49941443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.138346910 CEST49941443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.138359070 CEST44349941108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.140228033 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.140238047 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.140284061 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.140302896 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.140317917 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.140351057 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.140351057 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.140388966 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.140412092 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.140444040 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.142873049 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.142916918 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.142946005 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.143003941 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.143003941 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.143023968 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.143323898 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.151597977 CEST49942443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.151643038 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.151705980 CEST49942443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.152259111 CEST49942443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.152280092 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.167624950 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.167656898 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.167712927 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.167725086 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.167790890 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.247131109 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.247162104 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.247216940 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.247225046 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.247284889 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.247698069 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.247740030 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.247786999 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.247807980 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.247813940 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.247857094 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.249005079 CEST49921443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.249021053 CEST44349921108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.253719091 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.253758907 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.253860950 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.254164934 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.254179001 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.258096933 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.258150101 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.258244991 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.258244991 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.258271933 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.258775949 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.258795023 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.258871078 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.258871078 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.258882999 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.258934975 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.261148930 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.261181116 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.261254072 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.261276960 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.261291027 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.261387110 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.264365911 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.264386892 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.264447927 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.264466047 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.264517069 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.267106056 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.267177105 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.267195940 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.267271996 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.267283916 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.267342091 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.267441988 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.267442942 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.267462969 CEST44349920108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.267618895 CEST49920443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.269840002 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.269871950 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.269922972 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.270127058 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.270140886 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.513638973 CEST4434993013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.514211893 CEST49930443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.514255047 CEST4434993013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.514667034 CEST49930443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.514683008 CEST4434993013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.549808025 CEST4434993113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.550359964 CEST49931443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.550374985 CEST4434993113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.550920963 CEST49931443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.550925016 CEST4434993113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.552128077 CEST4434993213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.552634001 CEST49932443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.552679062 CEST4434993213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.553339958 CEST49932443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.553345919 CEST4434993213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.565840006 CEST4434993313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.566267967 CEST49933443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.566288948 CEST4434993313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.566766024 CEST49933443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.566771984 CEST4434993313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.618952036 CEST4434993413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.623738050 CEST49934443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.623754025 CEST4434993413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.625372887 CEST49934443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.625376940 CEST4434993413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.630712032 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.630752087 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.630827904 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.631192923 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.631206036 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.631607056 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.631643057 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.631699085 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.632056952 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.632071972 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.651170015 CEST4434993013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.651248932 CEST4434993013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.651365995 CEST49930443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.651570082 CEST49930443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.651588917 CEST4434993013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.654325008 CEST49947443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.654361963 CEST4434994713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.654819012 CEST49947443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.654819012 CEST49947443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.654860973 CEST4434994713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.688512087 CEST4434993113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.688697100 CEST4434993113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.688747883 CEST4434993113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.688750029 CEST49931443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.688798904 CEST49931443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.689239025 CEST49931443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.689250946 CEST4434993213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.689254999 CEST4434993113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.689320087 CEST4434993213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.689368963 CEST49932443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.691576004 CEST49932443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.691592932 CEST4434993213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.691601992 CEST49932443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.691606998 CEST4434993213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.695694923 CEST49948443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.695739031 CEST4434994813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.695815086 CEST49948443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.696290970 CEST49948443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.696301937 CEST4434994813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.697241068 CEST49949443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.697278023 CEST4434994913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.697416067 CEST49949443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.697532892 CEST49949443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.697544098 CEST4434994913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.704580069 CEST4434993313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.704930067 CEST4434993313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.705343962 CEST49933443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.705476999 CEST49933443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.705492020 CEST4434993313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.705507994 CEST49933443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.705513954 CEST4434993313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.709381104 CEST49950443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.709413052 CEST4434995013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.709465981 CEST49950443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.709933043 CEST49950443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.709943056 CEST4434995013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.759919882 CEST4434993413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.759987116 CEST4434993413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.760091066 CEST49934443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.760380983 CEST49934443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.760390043 CEST4434993413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.764699936 CEST49951443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.764722109 CEST4434995113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.764892101 CEST49951443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.765305042 CEST49951443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.765315056 CEST4434995113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.769450903 CEST44349935108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.769932985 CEST49935443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.769952059 CEST44349935108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.770343065 CEST44349935108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.771296024 CEST44349936108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.771398067 CEST49935443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.771471977 CEST44349935108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.771774054 CEST49936443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.771783113 CEST44349936108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.772156000 CEST44349936108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.772177935 CEST49935443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.772916079 CEST49936443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.772984982 CEST44349936108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.773034096 CEST49936443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.803677082 CEST44349938108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.804007053 CEST49938443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.804014921 CEST44349938108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.804367065 CEST44349938108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.804559946 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.805409908 CEST49938443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.805465937 CEST44349938108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.806090117 CEST49938443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.806361914 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.806377888 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.806729078 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.807635069 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.807719946 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.808130026 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.813317060 CEST49936443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.813324928 CEST44349936108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.819322109 CEST44349935108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.847323895 CEST44349938108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.851324081 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.855082035 CEST44349939108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.855456114 CEST49939443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.855463028 CEST44349939108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.856544018 CEST44349939108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.859309912 CEST44349940108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.859337091 CEST49939443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.859338045 CEST49939443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.859338045 CEST49939443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.859358072 CEST44349939108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.859402895 CEST44349939108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.862365961 CEST49940443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.862391949 CEST44349940108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.863434076 CEST44349940108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.863547087 CEST49940443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.864249945 CEST49940443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.864315987 CEST44349940108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.864804029 CEST49940443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.864821911 CEST44349940108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.907366991 CEST49939443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.907383919 CEST44349939108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.907608032 CEST49940443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.954415083 CEST49939443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.984503031 CEST44349941108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.985713959 CEST49941443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.985729933 CEST44349941108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.986768007 CEST44349941108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.986836910 CEST49941443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.988466978 CEST49941443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.988526106 CEST44349941108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.988861084 CEST49941443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:47.988867998 CEST44349941108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.008738041 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.009812117 CEST49942443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.009836912 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.013504982 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.013587952 CEST49942443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.016448975 CEST49942443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.016601086 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.017651081 CEST49942443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.017667055 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.023309946 CEST44349936108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.028928995 CEST44349936108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.028942108 CEST44349936108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.028971910 CEST44349936108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.029016972 CEST49936443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.029021025 CEST44349936108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.029098988 CEST49936443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.030725956 CEST49936443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.030747890 CEST44349936108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.032426119 CEST49941443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.052164078 CEST44349938108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.052191019 CEST44349938108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.052248955 CEST49938443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.052273035 CEST44349938108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.052407026 CEST44349938108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.052462101 CEST49938443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.054378033 CEST49938443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.054395914 CEST44349938108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.062027931 CEST49942443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.098521948 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.099489927 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.099503040 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.100560904 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.100642920 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.101174116 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.101239920 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.101480007 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.101488113 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.111876965 CEST44349940108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.111898899 CEST44349940108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.111951113 CEST49940443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.111972094 CEST44349940108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.112020016 CEST49940443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.113007069 CEST44349940108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.113076925 CEST44349940108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.113136053 CEST49940443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.114279032 CEST49940443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.114279032 CEST49940443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.114310980 CEST44349940108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.114396095 CEST49940443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.121171951 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.121447086 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.121460915 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.122597933 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.122672081 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.123358011 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.123429060 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.123477936 CEST44349935108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.123508930 CEST44349935108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.123544931 CEST44349935108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.123572111 CEST49935443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.123586893 CEST44349935108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.123613119 CEST49935443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.123775959 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.123783112 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.125981092 CEST44349935108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.126072884 CEST49935443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.126354933 CEST49935443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.126374006 CEST44349935108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.152995110 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.174294949 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.174340010 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.174393892 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.175755024 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.175767899 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.176568031 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.177005053 CEST49953443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.177032948 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.177112103 CEST49953443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.177845001 CEST49953443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.177860022 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.207344055 CEST44349939108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.207391977 CEST44349939108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.207400084 CEST44349939108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.207418919 CEST44349939108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.207470894 CEST44349939108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.207500935 CEST49939443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.207500935 CEST49939443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.207525015 CEST49939443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.210191011 CEST49939443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.210211039 CEST44349939108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.215764046 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.215809107 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.215935946 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.216221094 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.216228962 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.219022989 CEST49955443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.219058990 CEST44349955108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.219146967 CEST49955443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.219479084 CEST49955443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.219496965 CEST44349955108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.384884119 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.384916067 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.384926081 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.384944916 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.384979010 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.385001898 CEST49942443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.385027885 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.385049105 CEST49942443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.385077953 CEST49942443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.385083914 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.385096073 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.385154963 CEST49942443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.385160923 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.385179043 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.385281086 CEST49942443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.386558056 CEST49942443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.386576891 CEST44349942108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.391590118 CEST44349941108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.391618967 CEST44349941108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.391628027 CEST44349941108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.391658068 CEST44349941108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.391678095 CEST49941443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.391690969 CEST44349941108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.391710043 CEST44349941108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.391724110 CEST49941443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.391742945 CEST49941443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.391799927 CEST49941443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.394258022 CEST49941443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.394273043 CEST44349941108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.398240089 CEST49956443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.398288012 CEST44349956108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.398539066 CEST49956443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.399142027 CEST49956443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.399156094 CEST44349956108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.413897991 CEST49957443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.413944960 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.414098024 CEST49957443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.414804935 CEST49957443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.414819956 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.419164896 CEST4434994713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.420660019 CEST49947443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.420686960 CEST4434994713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.421471119 CEST49947443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.421478033 CEST4434994713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.432739973 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.432770014 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.432863951 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.432874918 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.436362982 CEST4434994913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.443500042 CEST49949443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.443521023 CEST4434994913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.444344044 CEST49949443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.444349051 CEST4434994913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.448215961 CEST4434994813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.449398994 CEST49948443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.449434042 CEST4434994813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.453938007 CEST49948443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.453943968 CEST4434994813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.460761070 CEST4434995013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.474926949 CEST49950443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.474960089 CEST4434995013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.475461006 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.476280928 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.476880074 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.497972965 CEST49950443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.498002052 CEST4434995013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.521599054 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.521611929 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.529865980 CEST4434995113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.532041073 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.532053947 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.533332109 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.533338070 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.533344984 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.533409119 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.534553051 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.534625053 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.547957897 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.547974110 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.548013926 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.548084974 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.548104048 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.548156977 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.548156977 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.549587011 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.549773932 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.557020903 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.557138920 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.558264017 CEST4434994713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.558295965 CEST4434994713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.558345079 CEST4434994713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.558379889 CEST49947443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.558409929 CEST49947443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.565824032 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.565964937 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.566728115 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.566750050 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.566958904 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.566971064 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.571440935 CEST49951443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.573487043 CEST4434994913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.573582888 CEST4434994913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.573628902 CEST49949443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.603126049 CEST49951443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.603141069 CEST4434995113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.604463100 CEST49951443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.604469061 CEST4434995113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.605295897 CEST49947443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.605324984 CEST4434994713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.605341911 CEST49947443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.605351925 CEST4434994713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.606061935 CEST49949443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.606086969 CEST4434994913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.606121063 CEST49949443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.606127977 CEST4434994913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.607242107 CEST4434994813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.607338905 CEST4434994813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.607403994 CEST49948443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.608860970 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.608861923 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.609268904 CEST49948443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.609286070 CEST4434994813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.609374046 CEST49948443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.609380007 CEST4434994813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.620557070 CEST49958443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.620593071 CEST4434995813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.620757103 CEST49958443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.622102022 CEST49958443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.622117043 CEST4434995813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.623219967 CEST49959443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.623250961 CEST4434995913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.623336077 CEST49959443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.623646021 CEST49959443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.623656988 CEST4434995913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.624711990 CEST49960443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.624732971 CEST4434996013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.624826908 CEST49960443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.625139952 CEST49960443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.625149012 CEST4434996013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.631477118 CEST4434995013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.631542921 CEST4434995013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.631623983 CEST49950443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.631741047 CEST49950443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.631757975 CEST4434995013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.631771088 CEST49950443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.631776094 CEST4434995013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.635484934 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.635514975 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.635524035 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.635551929 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.635562897 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.635571003 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.635585070 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.635618925 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.635637999 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.636766911 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.636835098 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.636950970 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.637401104 CEST49961443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.637435913 CEST4434996113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.637584925 CEST49961443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.637878895 CEST49961443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.637893915 CEST4434996113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.639183998 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.639197111 CEST44349943108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.639210939 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.639328957 CEST49943443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.654711008 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.654731989 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.654738903 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.654767036 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.654797077 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.654830933 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.654850006 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.663959980 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.663989067 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.664072990 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.664072990 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.664082050 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.664298058 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.665261984 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.665283918 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.665378094 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.665396929 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.665630102 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.666934967 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.666979074 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.667118073 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.667350054 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.667372942 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.667526960 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.667534113 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.667615891 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.667860985 CEST49963443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.667895079 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.667975903 CEST49963443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.668534994 CEST49963443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.668550968 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.668982983 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.669012070 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.702698946 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.743535042 CEST4434995113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.743567944 CEST4434995113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.743621111 CEST4434995113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.743624926 CEST49951443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.743680000 CEST49951443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.744165897 CEST49951443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.744195938 CEST4434995113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.744208097 CEST49951443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.744214058 CEST4434995113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.750153065 CEST49964443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.750205994 CEST4434996413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.750303984 CEST49964443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.750664949 CEST49964443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.750679970 CEST4434996413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.772983074 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.772993088 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.773036957 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.773051977 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.773055077 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.773102999 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.773112059 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.773112059 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.773147106 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.773643970 CEST49944443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.773663044 CEST44349944108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.777637959 CEST49965443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.777679920 CEST44349965108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.777741909 CEST49965443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.778328896 CEST49965443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.778345108 CEST44349965108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.780927896 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.780953884 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.781084061 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.781084061 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.781089067 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.781101942 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.781128883 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.781202078 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.781202078 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.781214952 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.781316996 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.781452894 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.781527996 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.781678915 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.785794973 CEST49937443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.785809040 CEST44349937108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.800903082 CEST49966443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.800945997 CEST44349966108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.801183939 CEST49966443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.801440954 CEST49966443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.801460981 CEST44349966108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.814738035 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.863791943 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.929426908 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.929466009 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.929474115 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.929488897 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.929497957 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.929506063 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.929557085 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.929590940 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.929605007 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.929635048 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.930313110 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.930330038 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.930376053 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.930393934 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.930407047 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.930411100 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.930438995 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.930454969 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.930454969 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.930485964 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.931426048 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.931446075 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.931503057 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.931514025 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.931524992 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.933121920 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.933132887 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.933161020 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.933207989 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.933212996 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.933231115 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.933243990 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:48.933270931 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.019490957 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.019948959 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.019965887 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.020332098 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.020723104 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.020785093 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.020886898 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.028647900 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.028947115 CEST49953443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.028974056 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.029385090 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.029726028 CEST49953443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.029815912 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.029855967 CEST49953443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.046783924 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.046813011 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.046869993 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.046888113 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.046920061 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.046937943 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.047363997 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.047390938 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.047442913 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.047454119 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.047470093 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.047665119 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.047688961 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.047717094 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.047746897 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.047746897 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.047780037 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.047830105 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.048743963 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.048758984 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.048820972 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.048835039 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.048852921 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.048866987 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.048872948 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.048886061 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.048930883 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.048938990 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.048963070 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.048969030 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.050667048 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.050684929 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.050729990 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.050755024 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.050771952 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.050806046 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.052476883 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.052500010 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.052551985 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.052560091 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.052598000 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.052625895 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.054445982 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.054477930 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.054516077 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.054539919 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.054569006 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.054569960 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.054615021 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.054843903 CEST49945443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.054862976 CEST44349945108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.055185080 CEST49967443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.055221081 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.055291891 CEST49967443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.055690050 CEST49967443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.055706978 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.058068037 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.058274031 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.058283091 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.058629990 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.058967113 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.059035063 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.059099913 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.066019058 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.066034079 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.071331978 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.081468105 CEST49953443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.092099905 CEST44349955108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.092386007 CEST49955443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.092400074 CEST44349955108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.092766047 CEST44349955108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.093278885 CEST49955443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.093353033 CEST44349955108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.093703032 CEST49955443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.099347115 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.135334015 CEST44349955108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.164366007 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.164392948 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.164448977 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.164475918 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.164516926 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.164531946 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.164871931 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.164918900 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.164958000 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.164967060 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.164990902 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.166138887 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.166172981 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.166208029 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.166218042 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.166249990 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.167500019 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.167516947 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.167563915 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.167577982 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.219713926 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.230281115 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.230307102 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.230376959 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.230393887 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.230453968 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.248136997 CEST44349956108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.248523951 CEST49956443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.248539925 CEST44349956108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.249799013 CEST44349956108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.249885082 CEST49956443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.250530005 CEST49956443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.250598907 CEST44349956108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.251065969 CEST49956443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.251077890 CEST44349956108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.257145882 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.259774923 CEST49957443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.259795904 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.260945082 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.261063099 CEST49957443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.261483908 CEST49957443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.261564970 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.261674881 CEST49957443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.261682034 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.280303955 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.282172918 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.282200098 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.282279968 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.282295942 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.282339096 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.282586098 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.282676935 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.282733917 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.282733917 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.286185980 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.286195993 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.286220074 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.286232948 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.286246061 CEST49953443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.286274910 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.286288977 CEST49953443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.286389112 CEST49946443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.286416054 CEST44349946108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.287961006 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.288002014 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.288146973 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.289819002 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.289834976 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.293332100 CEST49953443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.293386936 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.293570995 CEST44349953108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.293618917 CEST49953443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.293633938 CEST49953443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.296550035 CEST49956443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.311423063 CEST49957443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.351608992 CEST44349955108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.351901054 CEST44349955108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.351983070 CEST49955443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.351984978 CEST44349955108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.352164984 CEST49955443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.355863094 CEST49955443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.355878115 CEST44349955108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.376153946 CEST4434995913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.379813910 CEST49959443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.379842043 CEST4434995913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.380707026 CEST49959443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.380716085 CEST4434995913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.382077932 CEST4434996013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.383176088 CEST49960443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.383196115 CEST4434996013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.384448051 CEST49960443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.384453058 CEST4434996013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.395411968 CEST4434995813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.395993948 CEST49958443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.396013021 CEST4434995813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.396651030 CEST49958443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.396656036 CEST4434995813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.415667057 CEST4434996113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.416249990 CEST49961443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.416275978 CEST4434996113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.417026043 CEST49961443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.417031050 CEST4434996113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.505471945 CEST4434996413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.506180048 CEST49964443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.506213903 CEST4434996413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.507070065 CEST49964443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.507081985 CEST4434996413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.508177042 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.508704901 CEST49963443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.508725882 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.509090900 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.509810925 CEST49963443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.509884119 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.510202885 CEST49963443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.512305975 CEST4434995913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.512332916 CEST4434995913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.512381077 CEST4434995913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.512412071 CEST49959443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.512449980 CEST49959443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.512846947 CEST49959443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.512846947 CEST49959443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.512862921 CEST4434995913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.512871981 CEST4434995913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.518795967 CEST49969443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.518830061 CEST4434996913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.518913031 CEST49969443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.519134045 CEST49969443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.519148111 CEST4434996913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.520416021 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.520657063 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.520683050 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.522026062 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.522100925 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.523674965 CEST4434996013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.523739100 CEST4434996013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.523824930 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.523866892 CEST49960443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.523885965 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.524574995 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.524583101 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.525957108 CEST49960443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.525974035 CEST4434996013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.526449919 CEST49960443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.526460886 CEST4434996013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.529720068 CEST49970443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.529759884 CEST4434997013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.530433893 CEST49970443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.530647993 CEST49970443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.530663013 CEST4434997013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.538266897 CEST4434995813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.538501978 CEST4434995813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.538587093 CEST49958443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.538852930 CEST49958443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.538870096 CEST4434995813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.538882017 CEST49958443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.538887978 CEST4434995813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.542680025 CEST49971443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.542716026 CEST4434997113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.543490887 CEST49971443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.543826103 CEST49971443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.543836117 CEST4434997113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.555339098 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.558185101 CEST4434996113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.558357954 CEST4434996113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.558403015 CEST4434996113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.558444977 CEST49961443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.558463097 CEST49961443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.558698893 CEST49961443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.558713913 CEST4434996113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.558765888 CEST49961443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.558773041 CEST4434996113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.562717915 CEST49972443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.562757969 CEST4434997213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.562850952 CEST49972443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.563335896 CEST49963443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.567339897 CEST49972443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.567358017 CEST4434997213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.579230070 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.612195015 CEST44349956108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.612225056 CEST44349956108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.612232924 CEST44349956108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.612263918 CEST44349956108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.612313032 CEST49956443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.612322092 CEST44349956108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.612355947 CEST49956443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.612370014 CEST49956443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.615993977 CEST44349965108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.618258953 CEST49965443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.618278980 CEST44349965108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.619374990 CEST44349965108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.619446993 CEST49965443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.620894909 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.620920897 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.620949030 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.620989084 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.621002913 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.621052027 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.621052027 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.621243954 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.621306896 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.621330023 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.622231960 CEST49965443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.622298956 CEST44349965108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.622615099 CEST49965443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.622622967 CEST44349965108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.623555899 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.623694897 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.623703957 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.626414061 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.626435995 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.626442909 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.626491070 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.626528978 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.626550913 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.626553059 CEST49957443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.626595020 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.626635075 CEST49957443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.626635075 CEST49957443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.626705885 CEST49957443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.639559031 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.642776012 CEST4434996413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.642869949 CEST4434996413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.642921925 CEST49964443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.643106937 CEST49956443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.643156052 CEST44349956108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.643363953 CEST49956443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.643364906 CEST44349956108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.643412113 CEST49956443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.649734974 CEST49957443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.649774075 CEST44349957108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.651159048 CEST49964443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.651175022 CEST4434996413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.658453941 CEST49973443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.658483028 CEST4434997313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.658541918 CEST49973443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.658823967 CEST44349966108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.659384012 CEST49966443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.659419060 CEST44349966108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.659499884 CEST49973443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.659512997 CEST4434997313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.660497904 CEST44349966108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.660568953 CEST49966443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.661133051 CEST49966443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.661216021 CEST44349966108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.661339998 CEST49966443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.673062086 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.673100948 CEST49965443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.687134981 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.696538925 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.696568966 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.696712017 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.697292089 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.697309971 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.703341007 CEST44349966108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.704257011 CEST49966443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.704281092 CEST44349966108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.719961882 CEST49975443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.720004082 CEST44349975108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.720087051 CEST49975443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.721184969 CEST49975443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.721204042 CEST44349975108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.738173962 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.738200903 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.738297939 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.738297939 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.738311052 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.738360882 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.740573883 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.740597963 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.740689039 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.740689039 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.740701914 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.740745068 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.749665022 CEST49966443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.756306887 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.756320000 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.756357908 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.756376982 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.756388903 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.756401062 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.756412029 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.756475925 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.756475925 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.759386063 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.759394884 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.759417057 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.759490013 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.759490013 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.759500027 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.759668112 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.760581970 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.760615110 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.760622025 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.760648012 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.760657072 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.760670900 CEST49963443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.760689020 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.760720015 CEST49963443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.760740995 CEST49963443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.761807919 CEST49963443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.761831999 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.761894941 CEST44349963108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.761928082 CEST49963443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.761945963 CEST49963443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.764841080 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.764913082 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.764923096 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.764938116 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.764970064 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.765047073 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.766113997 CEST49952443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.766130924 CEST44349952108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.773684978 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.773745060 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.773755074 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.773777962 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.773793936 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.773842096 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.773842096 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.777131081 CEST49976443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.777163029 CEST44349976108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.777256012 CEST49976443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.777497053 CEST49976443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.777508974 CEST44349976108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.777837038 CEST49954443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.777853012 CEST44349954108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.807003975 CEST49977443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.807043076 CEST44349977108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.807111979 CEST49977443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.807615995 CEST49977443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.807632923 CEST44349977108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.819355965 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.819406033 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.819464922 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.820749044 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.820765018 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.824105978 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.824177980 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.824419022 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.824781895 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.824794054 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.904032946 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.904644966 CEST49967443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.904660940 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.905770063 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.905961037 CEST49967443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.932492018 CEST49967443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.932689905 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.933402061 CEST49967443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.933418036 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.968761921 CEST44349965108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.968786955 CEST44349965108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.968794107 CEST44349965108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.968883991 CEST44349965108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.968895912 CEST49965443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.968926907 CEST49965443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.972599983 CEST49965443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.972620964 CEST44349965108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.975256920 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.975303888 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.975436926 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.976289034 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.976308107 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.979346991 CEST49981443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.979379892 CEST44349981108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.979476929 CEST49981443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.979875088 CEST49981443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.979890108 CEST44349981108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:49.985790968 CEST49967443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.137953043 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.142843962 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.142874002 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.143345118 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.146241903 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.146330118 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.146394014 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.151329994 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.151355982 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.151365042 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.151401043 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.151403904 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.151418924 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.151426077 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.151441097 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.151454926 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.151458025 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.151479006 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.189891100 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.189922094 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.199879885 CEST44349966108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.199908018 CEST44349966108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.199940920 CEST44349966108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.199969053 CEST49966443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.199980974 CEST44349966108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.200005054 CEST49966443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.200032949 CEST49966443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.205334902 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.263839960 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.264053106 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.264113903 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.266966105 CEST4434996913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.294331074 CEST4434997013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298048973 CEST4434997113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298255920 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298280954 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298291922 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298317909 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298329115 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298340082 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298348904 CEST49967443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298358917 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298396111 CEST49967443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298415899 CEST49967443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298441887 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298490047 CEST49967443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298496008 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298516989 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.298562050 CEST49967443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.312716007 CEST49969443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.320935965 CEST4434997213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.341830015 CEST49970443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.342073917 CEST49971443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.361351967 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.361383915 CEST44349962108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.361394882 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.361504078 CEST49962443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.367615938 CEST49972443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.378030062 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.378079891 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.378144979 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.378832102 CEST49966443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.378855944 CEST44349966108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.379654884 CEST49969443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.379662991 CEST4434996913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.380542040 CEST49969443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.380547047 CEST4434996913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.381149054 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.381169081 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.382579088 CEST49967443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.382589102 CEST44349967108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.383560896 CEST49970443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.383582115 CEST4434997013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.384042978 CEST49970443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.384057999 CEST4434997013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.384763002 CEST49971443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.384767056 CEST4434997113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.385139942 CEST49971443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.385143995 CEST4434997113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.385442972 CEST49972443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.385451078 CEST4434997213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.385860920 CEST49972443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.385865927 CEST4434997213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.418066025 CEST4434997313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.418596983 CEST49973443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.418627977 CEST4434997313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.419136047 CEST49973443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.419145107 CEST4434997313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.510929108 CEST4434996913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.511562109 CEST4434996913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.511658907 CEST4434996913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.511714935 CEST49969443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.511806011 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.511871099 CEST49969443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.511883020 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.511884928 CEST4434996913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.511904001 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.511950016 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.511980057 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.511981010 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.512018919 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.512034893 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.512034893 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.512067080 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.512082100 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.512161016 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.512317896 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.512376070 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.512383938 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.514482975 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.514544010 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.514580011 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.514588118 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.514633894 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.514640093 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.514659882 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.514705896 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.515670061 CEST49984443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.515701056 CEST4434998413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.515788078 CEST49984443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.516398907 CEST49984443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.516412020 CEST4434998413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.518894911 CEST4434997113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.518934011 CEST4434997113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.518985033 CEST4434997113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519002914 CEST49971443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519031048 CEST49971443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519104004 CEST4434997013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519218922 CEST49971443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519229889 CEST4434997113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519242048 CEST49971443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519243956 CEST4434997013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519247055 CEST4434997113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519332886 CEST49970443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519367933 CEST49970443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519377947 CEST4434997013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519421101 CEST49970443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519426107 CEST4434997013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519515038 CEST4434997213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519570112 CEST4434997213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519655943 CEST49972443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519690990 CEST49972443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519705057 CEST4434997213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519752026 CEST49972443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.519757986 CEST4434997213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.523267984 CEST49985443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.523294926 CEST4434998513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.523386002 CEST49985443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.523751020 CEST49985443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.523762941 CEST4434998513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.525008917 CEST49986443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.525017977 CEST4434998613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.525166035 CEST49986443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.525296926 CEST49986443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.525305986 CEST4434998613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.526535034 CEST49987443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.526542902 CEST4434998713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.526662111 CEST49987443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.526954889 CEST49987443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.526964903 CEST4434998713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.533094883 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.533345938 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.533355951 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.533710957 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.534080982 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.534147978 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.534244061 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.555536032 CEST4434997313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.555665016 CEST4434997313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.555740118 CEST49973443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.555815935 CEST49973443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.555815935 CEST49973443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.555860043 CEST4434997313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.555886984 CEST4434997313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.558029890 CEST49988443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.558072090 CEST4434998813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.558175087 CEST49988443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.558314085 CEST49988443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.558327913 CEST4434998813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.579336882 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.829503059 CEST49989443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.829550028 CEST44349989108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.829617023 CEST49989443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.830220938 CEST49989443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.830236912 CEST44349989108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956089020 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956104040 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956151962 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956195116 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956211090 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956223011 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956243038 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956265926 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956274986 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956283092 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956299067 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956343889 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956350088 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956403017 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956450939 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956496954 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.956501961 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.957370043 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.957425117 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.957546949 CEST49968443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.957561016 CEST44349968108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.957922935 CEST49990443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.957962036 CEST44349990108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.958019972 CEST49990443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.961155891 CEST49990443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.961195946 CEST44349990108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.967165947 CEST44349975108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.967441082 CEST49975443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.967451096 CEST44349975108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.967531919 CEST44349976108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.967814922 CEST49976443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.967819929 CEST44349976108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.968069077 CEST44349975108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.968390942 CEST44349976108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.968411922 CEST49975443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.968540907 CEST44349975108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.968764067 CEST49975443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.969317913 CEST49976443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.969412088 CEST44349976108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.969427109 CEST49976443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.970428944 CEST44349977108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.970737934 CEST49977443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.970746994 CEST44349977108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.970757008 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.970902920 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.970947027 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.970968008 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.971134901 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.971142054 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.971327066 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.971375942 CEST44349977108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.971474886 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.971492052 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.971702099 CEST44349981108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.971709967 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.971712112 CEST49977443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.971780062 CEST44349977108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.971966028 CEST49977443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.972126961 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.972207069 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.972718000 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.972770929 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.976496935 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.976569891 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.976758003 CEST49981443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.976771116 CEST44349981108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.976833105 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.977353096 CEST44349981108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.977662086 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.977735996 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.978058100 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.978156090 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.978413105 CEST49981443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.978573084 CEST44349981108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.978638887 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.978646040 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.979196072 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.979214907 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.979340076 CEST49981443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.011333942 CEST44349976108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.011343956 CEST44349975108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.018048048 CEST49976443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.019330978 CEST44349977108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.019350052 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.027324915 CEST44349981108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.033169031 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.033345938 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.089163065 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.089190960 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.089205027 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.089251995 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.089278936 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.089312077 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.089332104 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.089688063 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.089751005 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.089757919 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.091942072 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.092022896 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.092031002 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.140435934 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.205204010 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.205236912 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.205281019 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.205305099 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.205344915 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.205358028 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.207751989 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.207782030 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.207815886 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.207876921 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.207884073 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.207936049 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.219378948 CEST44349975108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.221662998 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.221875906 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.221893072 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.222485065 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.223093987 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.223160982 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.223809004 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.223889112 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.224061966 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.224076986 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.225482941 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.225514889 CEST44349981108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.225543976 CEST44349981108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.225610971 CEST49981443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.225635052 CEST44349981108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.225811958 CEST49981443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.225924969 CEST44349981108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.226003885 CEST44349981108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.226078987 CEST49981443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.227042913 CEST49981443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.227056980 CEST44349981108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.265037060 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.265161037 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.265197992 CEST49975443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.267972946 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.286561966 CEST4434998413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.287120104 CEST49984443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.287166119 CEST4434998413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.287638903 CEST49984443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.287642956 CEST4434998413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.289222002 CEST4434998613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.289613008 CEST49986443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.289622068 CEST4434998613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.290055037 CEST49986443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.290060997 CEST4434998613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.295207977 CEST4434998513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.295667887 CEST49985443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.295698881 CEST4434998513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.296082020 CEST49985443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.296087027 CEST4434998513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.297087908 CEST4434998713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.297414064 CEST49987443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.297422886 CEST4434998713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.297811985 CEST49987443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.297816992 CEST4434998713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.320866108 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.320945024 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.320962906 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.320971966 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.321014881 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.321033001 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.321643114 CEST49974443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.321664095 CEST44349974108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.322248936 CEST44349976108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.322273970 CEST44349976108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.322336912 CEST49976443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.322344065 CEST44349976108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.322505951 CEST44349976108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.322571039 CEST49976443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.338287115 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.338299990 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.338327885 CEST44349975108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.338340998 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.338341951 CEST44349975108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.338373899 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.338382006 CEST44349975108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.338408947 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.338437080 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.338459969 CEST44349975108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.338463068 CEST49975443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.338474035 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.338505983 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.338603020 CEST49975443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.341459036 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.341485023 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.341514111 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.341540098 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.341542959 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.341586113 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.341594934 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.341625929 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.341650963 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.341923952 CEST49975443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.341932058 CEST44349975108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.342803955 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.342814922 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.342905998 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.342919111 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.342956066 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.342967033 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.342967033 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.342992067 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.343008041 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.343023062 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.343054056 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.344679117 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.344746113 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.344763994 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.344778061 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.344806910 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.344835043 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.345626116 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.345639944 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.345683098 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.345717907 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.345747948 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.345758915 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.345860004 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.346487045 CEST49976443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.346496105 CEST44349976108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.347429037 CEST49978443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.347448111 CEST44349978108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.348625898 CEST49992443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.348645926 CEST44349992108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.348757029 CEST49992443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.349211931 CEST49992443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.349222898 CEST44349992108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.351989031 CEST49993443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.352041006 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.352112055 CEST49993443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.352526903 CEST49993443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.352549076 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.363298893 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.363329887 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.363420963 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.363694906 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.363711119 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.424808979 CEST4434998413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.424897909 CEST4434998413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.424957991 CEST49984443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.425229073 CEST49984443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.425255060 CEST4434998413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.425277948 CEST49984443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.425283909 CEST4434998413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.428378105 CEST49995443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.428428888 CEST4434999513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.428508043 CEST49995443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.428782940 CEST49995443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.428802967 CEST4434999513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.435376883 CEST4434998613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.435591936 CEST4434998613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.435655117 CEST49986443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.435691118 CEST49986443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.435712099 CEST4434998613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.435724974 CEST49986443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.435730934 CEST4434998613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.438504934 CEST49996443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.438539028 CEST4434999613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.438822985 CEST49996443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.438954115 CEST49996443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.438970089 CEST4434999613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.440120935 CEST4434998713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.440154076 CEST4434998713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.440205097 CEST4434998713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.440263987 CEST49987443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.440413952 CEST49987443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.440433025 CEST4434998713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.440444946 CEST49987443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.440450907 CEST4434998713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.442998886 CEST49997443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.443032026 CEST4434999713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.443098068 CEST49997443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.443250895 CEST49997443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.443265915 CEST4434999713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.463598013 CEST4434998513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.463630915 CEST4434998513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.463689089 CEST49985443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.463696003 CEST4434998513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.463737011 CEST49985443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.463978052 CEST49985443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.463999987 CEST4434998513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.464015961 CEST49985443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.464021921 CEST4434998513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.466850996 CEST49998443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.466875076 CEST4434999813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.466959953 CEST49998443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.467096090 CEST49998443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.467107058 CEST4434999813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.473882914 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.473951101 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.473970890 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.473995924 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.474025965 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.474044085 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.474210978 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.474250078 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.474270105 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.474277020 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.474303007 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.474319935 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.475063086 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.475125074 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.504231930 CEST44349977108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.504262924 CEST44349977108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.504302025 CEST44349977108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.504328012 CEST49977443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.504343033 CEST44349977108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.504539013 CEST49977443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.505572081 CEST44349977108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.505656958 CEST44349977108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.505713940 CEST49977443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.507069111 CEST49977443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.507085085 CEST44349977108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.507123947 CEST49977443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.507141113 CEST49977443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.509414911 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.509427071 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.509547949 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.509702921 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.509712934 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.514677048 CEST50001443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.514715910 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.514902115 CEST50001443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.515104055 CEST50001443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.515115976 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.558554888 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.558590889 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.558748960 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.559108019 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.559117079 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.564585924 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.564651966 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.564663887 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.564676046 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.564714909 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.564722061 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.564748049 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.564798117 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.565367937 CEST49979443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.565376997 CEST44349979108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.609543085 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.609563112 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.609570980 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.609606028 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.609627008 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.609644890 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.609679937 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.658590078 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.684595108 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.684839964 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.684848070 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.684883118 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.684911966 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.684976101 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.684976101 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.684994936 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.685065985 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.686189890 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.686285019 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.686353922 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.686424017 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.696604967 CEST4434998813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.697241068 CEST49988443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.697274923 CEST4434998813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.697624922 CEST49988443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.697632074 CEST4434998813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.714699984 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.714720011 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.714739084 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.714747906 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.714782000 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.714803934 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.714808941 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.714835882 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.714894056 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.714943886 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.714943886 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.715509892 CEST49980443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.715528011 CEST44349980108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.718595982 CEST50003443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.718647957 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.718729973 CEST50003443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.719882965 CEST50003443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.719901085 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.721388102 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.721474886 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.721492052 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.721709013 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.723352909 CEST49982443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.723360062 CEST44349982108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.726850986 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.726888895 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.727097988 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.727158070 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.727166891 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.730577946 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.730597973 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.730667114 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.731561899 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.731575966 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.805294037 CEST44349989108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.805610895 CEST49989443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.805661917 CEST44349989108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.806051970 CEST44349989108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.806318045 CEST44349990108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.806575060 CEST49989443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.806646109 CEST44349989108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.806746960 CEST49990443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.806757927 CEST44349990108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.806915998 CEST49989443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.807157993 CEST44349990108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.807487965 CEST49990443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.807568073 CEST44349990108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.807585955 CEST49990443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.832010984 CEST4434998813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.832130909 CEST4434998813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.832238913 CEST49988443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.832334995 CEST49988443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.832351923 CEST4434998813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.832359076 CEST49988443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.832365036 CEST4434998813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.835340023 CEST50006443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.835386038 CEST4435000613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.835465908 CEST50006443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.835649014 CEST50006443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.835661888 CEST4435000613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.851322889 CEST44349989108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.851356983 CEST44349990108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:51.852629900 CEST49990443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.057117939 CEST44349990108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.057142973 CEST44349990108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.057214022 CEST49990443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.057236910 CEST44349990108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.057421923 CEST44349990108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.057470083 CEST49990443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.058979988 CEST49990443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.059004068 CEST44349990108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.059016943 CEST49990443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.059099913 CEST49990443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.059326887 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.059370041 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.059434891 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.059720039 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.059734106 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.176207066 CEST44349989108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.176233053 CEST44349989108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.176307917 CEST49989443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.176315069 CEST44349989108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.176330090 CEST44349989108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.176358938 CEST49989443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.176389933 CEST49989443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.178164005 CEST49989443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.178204060 CEST44349989108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.200588942 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.201031923 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.201062918 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.201426029 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.201860905 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.201926947 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.202008963 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.204205036 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.204513073 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.204538107 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.204929113 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.205250025 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.205327988 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.205377102 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.205516100 CEST44349992108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.205708981 CEST49992443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.205724001 CEST44349992108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.206104040 CEST44349992108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.206408024 CEST49992443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.206474066 CEST44349992108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.206612110 CEST49992443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.207350969 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.207562923 CEST49993443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.207581997 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.208014011 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.208430052 CEST49993443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.208506107 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.208523989 CEST49993443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.217668056 CEST4434999513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.218473911 CEST49995443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.218494892 CEST4434999513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.219332933 CEST49995443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.219342947 CEST4434999513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.231039047 CEST4434999713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.231595993 CEST49997443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.231627941 CEST4434999713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.232053041 CEST49997443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.232059002 CEST4434999713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.238239050 CEST4434999613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.238723040 CEST49996443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.238745928 CEST4434999613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.239315987 CEST49996443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.239321947 CEST4434999613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.240005970 CEST4434999813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.240487099 CEST49998443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.240499973 CEST4434999813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.240888119 CEST49998443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.240891933 CEST4434999813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.243343115 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.247338057 CEST44349992108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.247350931 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.250808954 CEST49993443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.250825882 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.250840902 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.250864029 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.344927073 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.345877886 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.345900059 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.347152948 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.347292900 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.348032951 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.348100901 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.348258018 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.358824015 CEST4434999513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.358901024 CEST4434999513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.359143019 CEST49995443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.359299898 CEST49995443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.359299898 CEST49995443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.359329939 CEST4434999513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.359342098 CEST4434999513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.363393068 CEST50008443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.363430977 CEST4435000813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.363656044 CEST50008443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.363656044 CEST50008443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.363686085 CEST4435000813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.370048046 CEST4434999713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.370075941 CEST4434999713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.370126963 CEST49997443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.370131016 CEST4434999713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.370174885 CEST49997443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.370376110 CEST49997443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.370389938 CEST4434999713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.370408058 CEST49997443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.370414972 CEST4434999713.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.373089075 CEST50009443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.373135090 CEST4435000913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.373307943 CEST50009443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.373500109 CEST50009443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.373512983 CEST4435000913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.374447107 CEST4434999613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.374516010 CEST4434999613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.374660015 CEST49996443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.374752998 CEST49996443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.374763966 CEST4434999613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.374831915 CEST49996443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.374836922 CEST4434999613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.377803087 CEST50010443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.377819061 CEST4435001013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.378067970 CEST50010443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.378067970 CEST50010443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.378082991 CEST4435001013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.381814957 CEST4434999813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.381901026 CEST4434999813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.382009983 CEST49998443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.382049084 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.382155895 CEST49998443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.382155895 CEST49998443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.382172108 CEST4434999813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.382181883 CEST4434999813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.382328033 CEST50001443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.382339001 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.383433104 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.383495092 CEST50001443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.383831024 CEST50001443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.383899927 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.384035110 CEST50001443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.385171890 CEST50011443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.385211945 CEST4435001113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.385317087 CEST50011443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.385540962 CEST50011443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.385554075 CEST4435001113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.390522957 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.390531063 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.414319992 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.414587021 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.414606094 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.415661097 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.415738106 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.416125059 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.416182995 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.416398048 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.416404009 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.431332111 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.439152002 CEST50001443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.439179897 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.439251900 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.458547115 CEST44349992108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.458596945 CEST44349992108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.458678961 CEST49992443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.458699942 CEST44349992108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.459002972 CEST49992443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.459784985 CEST44349992108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.459847927 CEST44349992108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.460077047 CEST49992443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.460428953 CEST49992443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.460448980 CEST44349992108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.460459948 CEST49992443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.460499048 CEST49992443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.470103025 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.485263109 CEST50001443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.560977936 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.561258078 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.561285019 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.562362909 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.562463045 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.563348055 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.563421011 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.563878059 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.563888073 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.563895941 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.564239025 CEST50003443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.564265013 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.565324068 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.565391064 CEST50003443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.565747023 CEST50003443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.565804958 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.565965891 CEST50003443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.565972090 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.567502975 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.567532063 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.567543030 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.567574978 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.567625999 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.567666054 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.567681074 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.567694902 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.567711115 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.567739010 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.570796013 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.570816994 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.570889950 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.570911884 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.571103096 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.572964907 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.573249102 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.573262930 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.574815989 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.574918985 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.575289965 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.575335979 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.575349092 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.575409889 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.608279943 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.608417034 CEST50003443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.610630035 CEST4435000613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.611211061 CEST50006443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.611227989 CEST4435000613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.611656904 CEST50006443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.611661911 CEST4435000613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.623512030 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.623527050 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.633620024 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.639424086 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.639441013 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.639478922 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.639494896 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.639497042 CEST50001443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.639518976 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.639537096 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.639540911 CEST50001443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.639559984 CEST50001443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.639586926 CEST50001443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.639930010 CEST50001443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.639941931 CEST44350001108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.664707899 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.664735079 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.664742947 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.664797068 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.664829969 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.664846897 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.664858103 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.664869070 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.664895058 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.665853024 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.666773081 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.666795015 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.666858912 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.666867971 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.666975975 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.683324099 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.683382988 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.683401108 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.683412075 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.683444023 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.683454990 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.686202049 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.686224937 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.686275959 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.686285019 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.686307907 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.686355114 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.720907927 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.720993042 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.720999956 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.721012115 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.721056938 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.721733093 CEST49991443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.721752882 CEST44349991108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.725575924 CEST50012443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.725611925 CEST44350012108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.725675106 CEST50012443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.726478100 CEST50012443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.726489067 CEST44350012108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.731121063 CEST50013443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.731184959 CEST44350013108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.731587887 CEST50013443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.732029915 CEST50013443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.732044935 CEST44350013108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.751386881 CEST4435000613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.751416922 CEST4435000613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.751465082 CEST4435000613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.751514912 CEST50006443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.751548052 CEST50006443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.751849890 CEST50006443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.751864910 CEST4435000613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.751876116 CEST50006443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.751882076 CEST4435000613.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.753853083 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.753875971 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.753884077 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.753914118 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.753958941 CEST49993443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.753973961 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.754009008 CEST49993443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.754009008 CEST49993443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.754825115 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.754884958 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.754997969 CEST49993443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.756109953 CEST49993443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.756109953 CEST49993443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.756127119 CEST44349993108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.756392956 CEST49993443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.756453991 CEST50014443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.756500959 CEST44350014108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.756634951 CEST50014443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.757222891 CEST50014443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.757240057 CEST44350014108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.759263992 CEST50015443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.759305954 CEST4435001513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.759371042 CEST50015443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.759809017 CEST50015443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.759819984 CEST4435001513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.763336897 CEST50016443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.763358116 CEST44350016108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.763467073 CEST50016443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.763669968 CEST50016443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.763679981 CEST44350016108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.798809052 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.798866987 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.798918962 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.798928976 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.798973083 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.799316883 CEST49994443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.799338102 CEST44349994108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.822993040 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.828639984 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.828669071 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.828682899 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.828716040 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.828730106 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.828742027 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.828774929 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.828774929 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.828800917 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.828824043 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.828852892 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.828947067 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.829018116 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.829022884 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.875211000 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.875210047 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.896626949 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.897152901 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.897178888 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.897531986 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.897888899 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.897960901 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.897984982 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.939033031 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.939043045 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.940094948 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.940114021 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.940129995 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.940136909 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.940157890 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.940201998 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.940212011 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.940287113 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.940288067 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.941077948 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.941087008 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.941162109 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.941222906 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.941370964 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.942543030 CEST50005443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.942559958 CEST44350005108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.943969965 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.943985939 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.944022894 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.944086075 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.944102049 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.944108963 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.944118023 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.944272995 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.953202963 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.953217030 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.953246117 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.953286886 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.953298092 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.953337908 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:52.953391075 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.032429934 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.032452106 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.032459974 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.032474995 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.032516956 CEST50003443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.032516003 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.032541990 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.032567978 CEST50003443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.032598019 CEST50003443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.032607079 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.032623053 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.032666922 CEST50003443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.060214043 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.060271978 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.060307026 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.060317993 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.060329914 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.060384035 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.060384035 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.075653076 CEST50000443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.075685024 CEST44350000108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.076318026 CEST50017443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.076369047 CEST44350017108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.076441050 CEST50017443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.087575912 CEST50017443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.087601900 CEST44350017108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.098479033 CEST50003443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.098507881 CEST44350003108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.099049091 CEST50018443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.099091053 CEST44350018108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.099333048 CEST50018443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.100032091 CEST50018443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.100043058 CEST44350018108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.111345053 CEST4435000813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.116658926 CEST4435000913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.117702961 CEST50008443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.117723942 CEST4435000813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.119534969 CEST50008443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.119539976 CEST4435000813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.120868921 CEST50009443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.120887995 CEST4435000913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.121958017 CEST50009443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.121962070 CEST4435000913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.137082100 CEST4435001013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.137995958 CEST50010443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.138008118 CEST4435001013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.138364077 CEST50019443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.138406038 CEST44350019108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.138514996 CEST50019443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.138709068 CEST50010443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.138714075 CEST4435001013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.138729095 CEST50019443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.138742924 CEST44350019108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.139857054 CEST50020443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.139964104 CEST44350020108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.140059948 CEST50020443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.140368938 CEST50020443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.140410900 CEST44350020108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.148700953 CEST4435001113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.149378061 CEST50011443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.149403095 CEST4435001113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.149986029 CEST50011443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.149991035 CEST4435001113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.160037994 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.160065889 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.160073996 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.160104036 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.160115957 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.160125017 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.160161018 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.160172939 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.160204887 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.160243034 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.162633896 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.162667990 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.162699938 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.162703991 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.162750959 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.187334061 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.242505074 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.250482082 CEST4435000813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.250633955 CEST4435000813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.250691891 CEST50008443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.252317905 CEST4435000913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.252554893 CEST4435000913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.252612114 CEST50009443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.253752947 CEST50008443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.253773928 CEST4435000813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.253932953 CEST50008443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.253938913 CEST4435000813.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.255000114 CEST50009443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.255022049 CEST4435000913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.255045891 CEST50009443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.255053043 CEST4435000913.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.257679939 CEST50021443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.257719040 CEST4435002113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.257944107 CEST50021443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.258049011 CEST50021443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.258063078 CEST4435002113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.258723974 CEST50022443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.258761883 CEST4435002213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.258846045 CEST50022443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.258953094 CEST50022443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.258964062 CEST4435002213.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.262598991 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.262622118 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.262631893 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.262650013 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.262676001 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.262689114 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.262706995 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.262964964 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.262964964 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.265557051 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.265573978 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.266530991 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.266530991 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.266551971 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.267342091 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.275665998 CEST4435001013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.275749922 CEST4435001013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.275820971 CEST50010443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.276160955 CEST50010443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.276185989 CEST4435001013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.276207924 CEST50010443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.276216030 CEST4435001013.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.278903008 CEST50023443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.278938055 CEST4435002313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.279154062 CEST50023443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.279237032 CEST50023443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.279249907 CEST4435002313.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.279977083 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.280003071 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.280078888 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.280088902 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.280112028 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.280690908 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.287692070 CEST4435001113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.287761927 CEST4435001113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.287820101 CEST50011443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.288084984 CEST50011443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.288100958 CEST4435001113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.288110018 CEST50011443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.288115978 CEST4435001113.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.290457010 CEST50024443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.290481091 CEST4435002413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.290610075 CEST50024443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.290749073 CEST50024443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.290760994 CEST4435002413.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.302598953 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.302608967 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.302643061 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.302654028 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.302668095 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.302695036 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.302717924 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.302745104 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.302772045 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.305419922 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.305428028 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.305473089 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.305510044 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.305519104 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.305538893 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.305560112 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.305702925 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.305758953 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.376211882 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.376302958 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.376312017 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.376430035 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.399116993 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.399144888 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.399179935 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.399211884 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.399219036 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.399265051 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.404299974 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.404356956 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.404434919 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.404436111 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.404450893 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.405172110 CEST50002443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.417999983 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.418028116 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.418108940 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.418140888 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.418154955 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.419529915 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.423580885 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.423610926 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.423700094 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.423710108 CEST44350004108.138.7.10192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.423747063 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.423762083 CEST50004443192.168.2.7108.138.7.10
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.447865963 CEST50007443192.168.2.7108.138.7.112
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.447890997 CEST44350007108.138.7.112192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.498573065 CEST4435001513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.499072075 CEST50015443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.499099970 CEST4435001513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.499597073 CEST50015443192.168.2.713.107.253.45
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.499602079 CEST4435001513.107.253.45192.168.2.7
                                                                                                                                                                                                    Oct 23, 2024 17:54:53.521040916 CEST44350002108.138.7.10192.168.2.7
                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.414060116 CEST192.168.2.71.1.1.10x6547Standard query (0)www.jazzsolutions.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.414149046 CEST192.168.2.71.1.1.10x31b6Standard query (0)www.jazzsolutions.com65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.032979965 CEST192.168.2.71.1.1.10xefc7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.033169031 CEST192.168.2.71.1.1.10x6c46Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.458055019 CEST192.168.2.71.1.1.10x2e25Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.458492041 CEST192.168.2.71.1.1.10xca15Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.901592970 CEST192.168.2.71.1.1.10xcc83Standard query (0)www.jazzsolutions.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.901882887 CEST192.168.2.71.1.1.10xb22dStandard query (0)www.jazzsolutions.com65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.041302919 CEST192.168.2.71.1.1.10xafc5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.041702032 CEST192.168.2.71.1.1.10xcd3fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.048206091 CEST192.168.2.71.1.1.10xe10Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.048206091 CEST192.168.2.71.1.1.10x104eStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.214752913 CEST192.168.2.71.1.1.10x47d0Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.214952946 CEST192.168.2.71.1.1.10xb1c0Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.685678005 CEST192.168.2.71.1.1.10xfddaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.685825109 CEST192.168.2.71.1.1.10xe375Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:29.096025944 CEST192.168.2.71.1.1.10xfd7aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:29.096179008 CEST192.168.2.71.1.1.10x2a49Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:33.093760967 CEST192.168.2.71.1.1.10xf4ddStandard query (0)www.jazzsolutions.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:33.093972921 CEST192.168.2.71.1.1.10x9cd2Standard query (0)www.jazzsolutions.com65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:34.852921009 CEST192.168.2.71.1.1.10xb993Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:34.853091002 CEST192.168.2.71.1.1.10x3eb9Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:41.098057985 CEST192.168.2.71.1.1.10xf422Standard query (0)www.jazzsolutions.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:41.098325014 CEST192.168.2.71.1.1.10xd4a1Standard query (0)www.jazzsolutions.com65IN (0x0001)false
                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.480271101 CEST1.1.1.1192.168.2.70x6547No error (0)www.jazzsolutions.com108.138.7.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.480271101 CEST1.1.1.1192.168.2.70x6547No error (0)www.jazzsolutions.com108.138.7.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.480271101 CEST1.1.1.1192.168.2.70x6547No error (0)www.jazzsolutions.com108.138.7.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:26.480271101 CEST1.1.1.1192.168.2.70x6547No error (0)www.jazzsolutions.com108.138.7.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.040934086 CEST1.1.1.1192.168.2.70xefc7No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:29.041328907 CEST1.1.1.1192.168.2.70x6c46No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:31.466051102 CEST1.1.1.1192.168.2.70x2e25No error (0)td.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.928210974 CEST1.1.1.1192.168.2.70xcc83No error (0)www.jazzsolutions.com108.138.7.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.928210974 CEST1.1.1.1192.168.2.70xcc83No error (0)www.jazzsolutions.com108.138.7.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.928210974 CEST1.1.1.1192.168.2.70xcc83No error (0)www.jazzsolutions.com108.138.7.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:37.928210974 CEST1.1.1.1192.168.2.70xcc83No error (0)www.jazzsolutions.com108.138.7.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.049242973 CEST1.1.1.1192.168.2.70xafc5No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.049958944 CEST1.1.1.1192.168.2.70xcd3fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.055502892 CEST1.1.1.1192.168.2.70x104eNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:42.055645943 CEST1.1.1.1192.168.2.70xe10No error (0)googleads.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.222809076 CEST1.1.1.1192.168.2.70x47d0No error (0)googleads.g.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:43.222898006 CEST1.1.1.1192.168.2.70xb1c0No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.693012953 CEST1.1.1.1192.168.2.70xfddaNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:44.694210052 CEST1.1.1.1192.168.2.70xe375No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.960347891 CEST1.1.1.1192.168.2.70x4862No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:54:50.960347891 CEST1.1.1.1192.168.2.70x4862No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:29.103668928 CEST1.1.1.1192.168.2.70x2a49No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:29.103741884 CEST1.1.1.1192.168.2.70xfd7aNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:33.145391941 CEST1.1.1.1192.168.2.70xf4ddNo error (0)www.jazzsolutions.com108.138.7.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:33.145391941 CEST1.1.1.1192.168.2.70xf4ddNo error (0)www.jazzsolutions.com108.138.7.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:33.145391941 CEST1.1.1.1192.168.2.70xf4ddNo error (0)www.jazzsolutions.com108.138.7.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:33.145391941 CEST1.1.1.1192.168.2.70xf4ddNo error (0)www.jazzsolutions.com108.138.7.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:34.861409903 CEST1.1.1.1192.168.2.70xb993No error (0)td.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:41.130877018 CEST1.1.1.1192.168.2.70xf422No error (0)www.jazzsolutions.com108.138.7.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:41.130877018 CEST1.1.1.1192.168.2.70xf422No error (0)www.jazzsolutions.com108.138.7.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:41.130877018 CEST1.1.1.1192.168.2.70xf422No error (0)www.jazzsolutions.com108.138.7.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Oct 23, 2024 17:55:41.130877018 CEST1.1.1.1192.168.2.70xf422No error (0)www.jazzsolutions.com108.138.7.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    0192.168.2.74970013.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:23 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:24 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:24 GMT
                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                                                                                                                                                                                                    ETag: "0x8DCF1D34132B902"
                                                                                                                                                                                                    x-ms-request-id: 84bcd95b-b01e-001e-1a38-240214000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155424Z-r1755647c66sn7s9kfw6gzvyp000000008e00000000094bb
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:24 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                    2024-10-23 15:54:24 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                    2024-10-23 15:54:24 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                    2024-10-23 15:54:24 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                    2024-10-23 15:54:24 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                    2024-10-23 15:54:24 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                    2024-10-23 15:54:24 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                    2024-10-23 15:54:25 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                    2024-10-23 15:54:25 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                    2024-10-23 15:54:25 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    1192.168.2.74970913.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:26 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 2160
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                    x-ms-request-id: 269e024f-201e-0000-0ce5-20a537000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155426Z-r1755647c66c9glmgg3prd89mn00000008k0000000001fph
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    2192.168.2.74970613.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:26 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 3788
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                    x-ms-request-id: b8a73167-901e-0015-0f59-23b284000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155426Z-17fbfdc98bbnhb2b0umpa641c800000005z0000000005pxx
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    3192.168.2.74970813.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:26 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                    x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155426Z-17fbfdc98bbgpkh7048gc3vfcc000000063g000000006yxs
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    4192.168.2.74970713.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:26 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 450
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                    x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155426Z-r1755647c66ldfgxa3qp9d53us00000008d000000000bb4g
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    5192.168.2.74971013.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:26 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 2980
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                    x-ms-request-id: 394abe64-001e-0028-050b-22c49f000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155426Z-r1755647c66zkj29xnfn2r3bwn00000005r00000000006qr
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:26 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    6192.168.2.74971413.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:27 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                    x-ms-request-id: f6e64d82-401e-0029-2a5d-239b43000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155427Z-17fbfdc98bbwfg2nvhsr4h37pn0000000620000000006qxt
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    7192.168.2.74971313.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:27 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                    x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155427Z-r1755647c66f2zlraraf0y5hrs00000006yg000000007tz0
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    8192.168.2.74971513.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:27 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                    x-ms-request-id: a0191c6f-501e-0047-3c5d-23ce6c000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155427Z-17fbfdc98bbwfg2nvhsr4h37pn00000005z000000000a7kb
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    9192.168.2.74971713.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:27 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 467
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                    x-ms-request-id: 895e1389-601e-005c-16b8-20f06f000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155427Z-r1755647c66vrwbmeqw88hpesn000000087g000000005m26
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    10192.168.2.749712108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC664OUTGET / HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:27 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699467820081;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 fb5610ec56d3f427bcbcfdd851770614.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: P94j3y4WNbRGD2oNuWyRqjT2UgphpyEG8BTkoAOTxFFcBty-7GEr_Q==
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC7753INData Raw: 31 65 34 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 20 64 61 74 61 2d 6d 65 6e 75 3d 22 6c 65 66 74 61 6c 69 67 6e 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0a 0a 20 0a 0a 3c 74 69 74 6c 65 3e 4a 61 7a 7a 20 53 6f 6c 75 74 69 6f 6e 73 2c 20 49 6e 63 2e 20 28 4a 53 4c 29 20 26 23 38 32 31 31 3b 20 43 79 62 65 72 73 65 63 75 72 69 74 79 2c 20 49 43 41 4d 2c 20 47 6f 76 65 72 6e 6d 65 6e 74 20 49 54 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65
                                                                                                                                                                                                    Data Ascii: 1e41<!DOCTYPE html><html lang="en-US" data-menu="leftalign"><head><link rel="profile" href="//gmpg.org/xfn/11" /> <title>Jazz Solutions, Inc. (JSL) &#8211; Cybersecurity, ICAM, Government IT</title><meta name='robots' content='max-image-previe
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC16384INData Raw: 33 66 66 61 0d 0a 20 3d 20 6d 61 70 41 72 67 73 28 68 69 74 4f 62 6a 65 63 74 29 3b 0a 09 09 09 09 09 09 09 09 09 09 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 28 27 65 76 65 6e 74 27 2c 20 61 63 74 69 6f 6e 2c 20 68 69 74 43 6f 6e 76 65 72 74 65 64 29 3b 0a 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 09 09 66 75 6e 63 74 69 6f 6e 20 6d 61 70 41 72 67 73 28 61 72 67 73 29 20 7b 0a 09 09 09 09 09 09 09 09 76 61 72 20 61 72 67 2c 20 68 69 74 20 3d 20 7b 7d 3b 0a 09 09 09 09 09 09 09 09 76 61 72 20 67 61 4d 61 70 20 3d 20 7b 0a 09 09 09 09 09 09 09 09 09 27 65 76 65 6e 74 43 61 74 65 67 6f 72 79 27 3a 20 27 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 27
                                                                                                                                                                                                    Data Ascii: 3ffa = mapArgs(hitObject);__gtagTracker('event', action, hitConverted);}}return;}function mapArgs(args) {var arg, hit = {};var gaMap = {'eventCategory': 'event_category'
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC16384INData Raw: 0d 0a 34 30 30 36 0d 0a 20 3b 0a 09 09 09 09 09 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 6d 6f 64 75 6c 6f 62 6f 78 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 61 7a 7a 73 6f 6c 75 74 69 6f 6e 73 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 61 76 61 6e 74 65 2f 63 73 73 2f 6d 6f 64 75 6c 6f 62 6f 78 2e 63 73 73 3f 76 65 72 3d 36 2e 36 2e 32 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d
                                                                                                                                                                                                    Data Ascii: 4006 ;font-style: normal; } </style><link rel='stylesheet' id='modulobox-css' href='https://www.jazzsolutions.com/wp-content/themes/avante/css/modulobox.css?ver=6.6.2' type='text/css' media='all' /><link rel=
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC16INData Raw: 62 6d 69 74 2e 61 6c 74 2c 20 2e 77 6f 6f 0d 0a
                                                                                                                                                                                                    Data Ascii: bmit.alt, .woo
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC8951INData Raw: 32 32 65 66 0d 0a 63 6f 6d 6d 65 72 63 65 20 61 2e 62 75 74 74 6f 6e 2e 61 6c 74 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 2e 61 6c 74 2c 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 69 6e 70 75 74 2e 62 75 74 74 6f 6e 2e 61 6c 74 2c 20 62 6f 64 79 20 2e 75 69 2d 64 69 61 6c 6f 67 5b 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 22 61 6a 61 78 2d 6c 6f 67 69 6e 2d 72 65 67 69 73 74 65 72 2d 6c 6f 67 69 6e 2d 64 69 61 6c 6f 67 22 5d 20 2e 66 6f 72 6d 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2c 20 62 6f 64 79 20 2e 75 69 2d 64 69 61 6c 6f 67 5b 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 22 61 6a 61 78 2d 6c 6f 67 69 6e 2d 72 65 67 69 73 74 65 72 2d 64 69 61 6c
                                                                                                                                                                                                    Data Ascii: 22efcommerce a.button.alt, .woocommerce button.button.alt, .woocommerce input.button.alt, body .ui-dialog[aria-describedby="ajax-login-register-login-dialog"] .form-wrapper input[type="submit"], body .ui-dialog[aria-describedby="ajax-login-register-dial
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC7443INData Raw: 31 64 30 62 0d 0a 6f 67 6f 5d 20 23 6c 6f 67 6f 2d 72 69 67 68 74 2d 77 72 61 70 70 65 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 38 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 38 70 78 3b 7d 2e 74 6f 70 2d 6d 65 6e 75 2d 62 61 72 2c 20 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 23 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 2e 6e 61 76 20 75 6c 20 6c 69 20 61 2c 20 23 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 64 69 76 20 2e 6e 61 76 20 6c 69 20 3e 20 61 2c 20 23 6d 6f 62 69 6c 65 2d 6e 61 76 2d 69 63 6f 6e 2c 20 23 6c 6f 67 6f 2d 77 72 61 70 70 65 72 20 2e 73 6f 63 69 61 6c 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 70 65 72 20 75 6c 20 6c 69 20 61 2c 20 2e 6d 65 6e 75 2d 63 61 72 74 2d 77 72 61 70 70
                                                                                                                                                                                                    Data Ascii: 1d0bogo] #logo-right-wrapper{padding-top:28px;padding-bottom:28px;}.top-menu-bar, html{background-color:#ffffff;}#menu-wrapper .nav ul li a, #menu-wrapper div .nav li > a, #mobile-nav-icon, #logo-wrapper .social-profile-wrapper ul li a, .menu-cart-wrapp
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC15998INData Raw: 33 65 37 36 0d 0a 69 64 67 65 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 43 61 62 69 6e 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 7d 62 6f 64 79 2e 73 69 6e 67 6c 65 2d 70 6f 73 74 20 23 70 61 67 65 2d 68 65 61 64 65 72 20 68 31 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 61 6c 65 77 61 79 3b 66 6f 6e 74 2d 73 69 7a 65 3a 34 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 7d 62 6f 64 79 2e 73 69 6e 67 6c 65 2d 70 6f 73 74 20 23 70 61 67 65 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                                    Data Ascii: 3e76idget{font-family:Cabin;font-weight:700;letter-spacing:0px;text-transform:none;}body.single-post #page-header h1{font-family:Raleway;font-size:45px;font-weight:600;letter-spacing:0px;line-height:1.3;text-transform:none;}body.single-post #page-conten
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC407INData Raw: 31 39 30 0d 0a 61 2e 64 75 72 61 74 69 6f 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 69 64 65 6f 50 61 72 61 6d 65 74 65 72 73 2e 76 69 64 65 6f 5f 63 75 72 72 65 6e 74 5f 74 69 6d 65 20 3d 20 64 61 74 61 2e 73 65 63 6f 6e 64 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 69 64 65 6f 50 61 72 61 6d 65 74 65 72 73 2e 76 69 64 65 6f 5f 70 65 72 63 65 6e 74 20 3d 20 31 30 30 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 6e 73 74 65 72 69 6e 73 69 67 68 74 73 5f 6d 65 64 69 61 5f 72 65 63 6f 72 64 5f 76 69 64 65 6f 5f 65 76 65 6e 74 28 20 27 76 69 6d 65 6f 27 2c 20 27 76 69 64 65 6f 5f 63 6f 6d 70 6c 65 74 65 27 2c 20 76 69 64 65 6f 4c 61 62 65 6c 2c 20 76 69 64 65 6f 50 61 72
                                                                                                                                                                                                    Data Ascii: 190a.duration; videoParameters.video_current_time = data.seconds; videoParameters.video_percent = 100; monsterinsights_media_record_video_event( 'vimeo', 'video_complete', videoLabel, videoPar
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC16384INData Raw: 33 66 66 61 0d 0a 73 72 63 2a 3d 27 76 69 6d 65 6f 27 5d 22 29 3b 0a 0a 09 09 09 09 76 69 6d 65 6f 49 66 72 61 6d 65 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 20 69 66 72 61 6d 65 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 53 65 74 20 75 70 20 74 68 65 20 70 6c 61 79 65 72 0a 09 09 09 09 09 76 61 72 20 70 6c 61 79 65 72 20 3d 20 6e 65 77 20 56 69 6d 65 6f 2e 50 6c 61 79 65 72 28 69 66 72 61 6d 65 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 54 68 65 20 67 65 74 56 69 64 65 6f 54 69 74 6c 65 20 66 75 6e 63 74 69 6f 6e 20 72 65 74 75 72 6e 73 20 61 20 70 72 6f 6d 69 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6c 61 79 65 72 2e 67 65
                                                                                                                                                                                                    Data Ascii: 3ffasrc*='vimeo']");vimeoIframes.forEach(function( iframe ) { // Set up the playervar player = new Vimeo.Player(iframe); // The getVideoTitle function returns a promise player.ge
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC15994INData Raw: 0d 0a 33 65 37 30 0d 0a 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 32 33 36 39 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 61 7a 7a 73 6f 6c 75 74 69 6f 6e 73 2e 63 6f 6d 2f 63 6f 6e 74 61 63 74 2d 75 73 2f 22 3e 43 6f 6e 74 61 63 74 20 55 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 21 2d 2d 20 45 6e 64 20 6d 6f 62 69 6c 65 20 6d 65 6e 75 20 2d 2d 3e 0a 09 3c 21 2d 2d 20 42 65 67 69 6e 20 74 65 6d 70 6c 61 74 65 20 77 72 61 70 70 65 72 20 2d 2d 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 77 72 61 70 70 65 72 22 20 63 6c 61 73 73 3d 22 68 61 73 62 67 20 74 72 61 6e 73 70
                                                                                                                                                                                                    Data Ascii: 3e70 menu-item-object-page menu-item-12369"><a href="https://www.jazzsolutions.com/contact-us/">Contact Us</a></li></ul></div> </div></div>... End mobile menu -->... Begin template wrapper --><div id="wrapper" class="hasbg transp


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    11192.168.2.74971613.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:27 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 632
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                    x-ms-request-id: fbb8ce34-501e-0064-0cbd-201f54000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155427Z-r1755647c66tmf6g4720xfpwpn000000094g00000000c13m
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:27 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    12192.168.2.74971913.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:28 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                    x-ms-request-id: bac56044-101e-0079-505d-235913000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155428Z-17fbfdc98bbnmnfvzuhft9x8zg00000004r0000000007d20
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    13192.168.2.74972013.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:28 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                    x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155428Z-17fbfdc98bbx4f4q0941cebmvs00000005ug00000000aqyg
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    14192.168.2.74972113.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:28 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                    x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155428Z-r1755647c66zkj29xnfn2r3bwn00000005kg000000008vm1
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    15192.168.2.749711108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC625OUTGET /wp-includes/css/dashicons.min.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 59016
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:28 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699468581506;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 18 May 2023 00:14:01 GMT
                                                                                                                                                                                                    ETag: "e688-5fbecae769188"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 e96aebc8d7c9ec82b88c3160a18fed96.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: fG6ptcS50Y4HI5UwfrBEFKVziPoWrXqBM5KIYzFy435MxF8ivAHOwg==
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC16384INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 64 61 73 68 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 22 29 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69
                                                                                                                                                                                                    Data Ascii: /*! This file is auto-generated */@font-face{font-family:dashicons;src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:applicati
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC8431INData Raw: 49 2f 65 57 78 7a 68 33 4f 6e 33 35 74 2b 7a 39 39 37 38 65 39 45 50 6e 35 65 79 34 75 63 4c 37 2f 6d 38 69 4f 35 37 58 2f 35 39 50 77 56 70 30 7a 6b 31 73 37 57 6d 56 6c 74 6b 2f 50 48 4a 45 66 57 76 6f 69 79 67 6e 6d 78 38 41 4a 4a 45 6c 46 4d 30 5a 4c 37 57 38 2f 37 6b 2b 65 67 77 73 55 50 76 33 2f 54 34 71 7a 33 76 4a 2f 6d 54 49 7a 6f 34 50 43 52 6d 2b 54 53 38 34 66 47 6b 4c 64 34 4a 6d 4e 69 41 46 69 35 42 47 31 73 78 4f 30 6a 32 46 68 41 47 46 37 64 6a 41 52 79 4f 4e 71 6b 39 78 50 41 62 32 36 65 44 6f 68 64 73 33 56 61 71 35 59 4e 4d 45 43 34 65 44 2f 4b 51 44 47 32 39 57 6d 6c 69 6c 67 73 4c 4b 34 76 76 76 73 73 4b 30 38 65 58 66 47 38 4f 63 78 50 37 33 69 6a 47 39 52 45 78 46 6a 73 63 44 4b 36 68 34 62 58 65 58 72 2f 48 7a 4d 73 4a 65 47 70 70
                                                                                                                                                                                                    Data Ascii: I/eWxzh3On35t+z9978e9EPn5ey4ucL7/m8iO57X/59PwVp0zk1s7WmVltk/PHJEfWvoiygnmx8AJJElFM0ZL7W8/7k+egwsUPv3/T4qz3vJ/mTIzo4PCRm+TS84fGkLd4JmNiAFi5BG1sxO0j2FhAGF7djARyONqk9xPAb26eDohds3Vaq5YNMEC4eD/KQDG29WmlilgsLK4vvvssK08eXfG8OcxP73ijG9RExFjscDK6h4bXeXr/HzMsJeGpp
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC14862INData Raw: 37 44 70 35 4b 2b 53 44 57 66 54 44 44 30 53 4e 53 69 57 39 6d 76 32 33 32 64 55 30 6a 63 7a 4a 6a 71 37 51 6d 65 76 4e 70 41 63 7a 6a 6f 6b 48 36 68 2f 47 70 72 6b 78 54 4f 77 52 46 78 65 4a 75 77 76 30 43 49 45 73 50 65 4b 52 73 32 57 71 36 42 58 56 52 41 65 36 4d 76 47 71 6f 65 6a 52 36 4b 42 2f 6b 43 57 2f 53 7a 48 66 39 76 4e 2b 6d 75 6e 4f 50 62 64 47 64 76 43 6c 69 42 36 62 57 41 59 4f 42 73 50 42 59 48 39 76 62 78 38 69 52 43 55 4f 71 4f 4d 51 42 59 41 68 59 49 6b 63 5a 50 65 59 6d 64 79 58 2b 4b 57 6c 6e 6d 75 4a 2f 71 4a 48 58 45 4e 66 33 37 74 36 64 65 2f 72 6d 65 6b 39 37 34 63 78 56 6d 59 32 34 39 6e 72 30 70 39 69 6f 72 6f 2b 36 75 75 4d 43 47 2f 58 45 54 56 6d 68 65 6c 46 66 79 6c 6d 4f 62 6c 45 5a 4a 47 49 43 63 2b 46 6d 67 78 63 73 6d 51
                                                                                                                                                                                                    Data Ascii: 7Dp5K+SDWfTDD0SNSiW9mv232dU0jczJjq7QmevNpAczjokH6h/GprkxTOwRFxeJuwv0CIEsPeKRs2Wq6BXVRAe6MvGqoejR6KB/kCW/SzHf9vN+munOPbdGdvCliB6bWAYOBsPBYH9vbx8iRCUOqOMQBYAhYIkcZPeYmdyX+KWlnmuJ/qJHXENf37t6de/rmek974cxVmY249nr0p9ioro+6uuMCG/XETVmhelFfylmOblEZJGICc+FmgxcsmQ
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC16384INData Raw: 71 65 69 71 66 68 36 58 67 47 6e 6f 6c 6e 34 64 6c 34 44 70 36 4c 35 2b 48 35 65 41 46 65 69 42 66 68 78 58 67 4a 58 6f 71 58 34 65 56 34 42 56 36 4a 56 2b 48 56 65 41 31 65 69 39 66 68 39 58 67 44 33 6f 67 33 34 63 31 34 43 39 36 4b 74 2b 48 74 65 41 66 65 69 58 66 68 33 58 67 50 33 6f 76 33 34 66 33 34 41 44 36 49 44 2b 48 44 2b 41 67 2b 69 6f 2f 68 34 2f 67 45 50 6f 6c 50 34 64 50 34 44 44 36 4c 7a 2b 48 7a 2b 41 4b 2b 69 43 2f 68 79 2f 67 4b 76 6f 71 76 34 65 76 34 42 72 36 4a 62 2b 48 62 2b 41 36 2b 69 2b 2f 68 2b 2f 67 42 66 6f 67 66 34 63 66 34 43 58 36 4b 6e 2b 48 6e 2b 41 56 2b 69 56 2f 68 31 2f 67 4e 66 6f 76 66 34 66 66 34 41 2f 36 49 50 2b 48 50 2b 41 76 2b 69 72 2f 68 37 2f 67 48 2f 6f 6c 2f 34 64 2f 34 44 2f 37 4c 35 68 67 59 59 2f 4f 73 77
                                                                                                                                                                                                    Data Ascii: qeiqfh6XgGnoln4dl4Dp6L5+H5eAFeiBfhxXgJXoqX4eV4BV6JV+HVeA1ei9fh9XgD3og34c14C96Kt+HteAfeiXfh3XgP3ov34f34AD6ID+HD+Ag+io/h4/gEPolP4dP4DD6Lz+Hz+AK+iC/hy/gKvoqv4ev4Br6Jb+Hb+A6+i+/h+/gBfogf4cf4CX6Kn+Hn+AV+iV/h1/gNfovf4ff4A/6IP+HP+Av+ir/h7/gH/ol/4d/4D/7L5hgYY/Osw
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC2955INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 32 38 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 73 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 36 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 73 6f 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 38 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 73 70 6f 74 69 66 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 36 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 73 74 61 72 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 34 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 73 74 61 72 2d 66 69 6c 6c 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 35 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 73 74 61 72 2d 68 61 6c 66 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                    Data Ascii: {content:"\f328"}.dashicons-sort:before{content:"\f156"}.dashicons-sos:before{content:"\f468"}.dashicons-spotify:before{content:"\f196"}.dashicons-star-empty:before{content:"\f154"}.dashicons-star-filled:before{content:"\f155"}.dashicons-star-half:before{


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    16192.168.2.74972213.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:28 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                    x-ms-request-id: a95f3241-e01e-0020-1c5d-23de90000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155428Z-17fbfdc98bbwfg2nvhsr4h37pn000000064g000000001mzs
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    17192.168.2.74972413.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:28 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                    x-ms-request-id: ff230e40-901e-0016-5092-1fefe9000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155428Z-r1755647c66lljn2k9s29ch9ts00000008k0000000001b8m
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    18192.168.2.749727108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC635OUTGET /wp-content/themes/avante/css/core/reset.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 558
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:29 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699469536219;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Wed, 19 Jun 2024 16:21:40 GMT
                                                                                                                                                                                                    ETag: "22e-61b4097e21910"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 f13110b40e6214ad566c753a838f49f4.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: UeqdORnbO-Gu_9K5bv7SWGyYssDN077YKCyYc_UyxR_CHl59-5PNIQ==
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC558INData Raw: 68 74 6d 6c 2c 0a 62 6f 64 79 2c 0a 64 69 76 2c 0a 73 70 61 6e 2c 0a 6f 62 6a 65 63 74 2c 0a 69 66 72 61 6d 65 2c 0a 68 31 2c 0a 68 32 2c 0a 68 33 2c 0a 68 34 2c 0a 68 35 2c 0a 68 36 2c 0a 70 2c 0a 62 6c 6f 63 6b 71 75 6f 74 65 2c 0a 70 72 65 2c 0a 61 2c 0a 61 62 62 72 2c 0a 61 63 72 6f 6e 79 6d 2c 0a 61 64 64 72 65 73 73 2c 0a 63 6f 64 65 2c 0a 64 65 6c 2c 0a 64 66 6e 2c 0a 65 6d 2c 0a 69 6d 67 2c 0a 71 2c 0a 64 6c 2c 0a 64 74 2c 0a 64 64 2c 0a 6f 6c 2c 0a 75 6c 2c 0a 6c 69 2c 0a 66 69 65 6c 64 73 65 74 2c 0a 66 6f 72 6d 2c 0a 6c 61 62 65 6c 2c 0a 6c 65 67 65 6e 64 2c 0a 74 61 62 6c 65 2c 0a 63 61 70 74 69 6f 6e 2c 0a 74 62 6f 64 79 2c 0a 74 66 6f 6f 74 2c 0a 74 68 65 61 64 2c 0a 74 72 2c 0a 74 68 2c 0a 74 64 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a
                                                                                                                                                                                                    Data Ascii: html,body,div,span,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,code,del,dfn,em,img,q,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td {margin: 0;


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    19192.168.2.74973313.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:29 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                    x-ms-request-id: 273fc7c4-701e-0098-0b92-1f395f000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155429Z-r1755647c66sxs9zhy17bg185w000000097000000000922h
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    20192.168.2.74973213.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:29 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                    x-ms-request-id: bb9292ef-d01e-00ad-5d35-21e942000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155429Z-r1755647c66cdf7jx43n17haqc00000009ag000000000zpq
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    21192.168.2.749728108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC639OUTGET /wp-content/themes/avante/css/core/wordpress.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 12966
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:29 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699469445946;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Wed, 19 Jun 2024 16:21:40 GMT
                                                                                                                                                                                                    ETag: "32a6-61b4097e35578"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 1c7275102c069b3b4bff7bcc191ded2e.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: Z52VrDccL2C2NYVo2wH6Zuaf3C_WpifS8xcLBJSIoRLZUYuUtMDq9Q==
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC12966INData Raw: 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 69 6d 67 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 2e 35 65 6d 20 30 3b 0a 7d 0a 0a 2e 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 2c 0a 2e 62 79 70 6f 73 74 61 75 74 68 6f 72 20 7b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 64 69 76 2e 61 6c 69 67 6e 6c 65 66 74 2c 0a 69 6d 67 2e 61 6c 69 67 6e 6c 65 66 74 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 65 6d 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 65 6d 3b 0a 7d 0a 0a 64 69 76 2e 61 6c 69 67 6e 72 69 67 68 74 2c 0a 69 6d 67 2e 61 6c 69 67 6e 72 69 67 68 74 20 7b 0a 09 64 69 73
                                                                                                                                                                                                    Data Ascii: .entry-content img {margin: 0 0 1.5em 0;}.gallery-caption,.bypostauthor {font-weight: normal;}div.alignleft,img.alignleft {display: inline-block;float: left;margin-right: 2em;margin-bottom: 2em;}div.alignright,img.alignright {dis


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    22192.168.2.749729108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC636OUTGET /wp-content/themes/avante/css/core/screen.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 183877
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:29 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699469554460;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Wed, 19 Jun 2024 16:21:40 GMT
                                                                                                                                                                                                    ETag: "2ce45-61b4097e30370"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 61c90c70feca5f532bf48bc0dc85d516.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: 8UWEwn5TnZN8gBgpRtjh_E41yNEGZhg6gCySAQaZaYoMzf7RckUXiw==
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC16384INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 5b 4d 61 73 74 65 72 20 53 74 79 6c 65 73 68 65 65 74 5d 0a 0a 50 72 6f 6a 65 63 74 3a 09 41 76 61 6e 74 65 20 57 6f 72 64 50 72 65 73 73 20 54 68 65 6d 65 0a 41 73 73 69 67 6e 65 64 20 74 6f 3a 09 54 68 65 6d 65 47 6f 6f 64 73 0a 50 72 69 6d 61 72 79 20 75 73 65 3a 09 57 6f 72 64 50 72 65 73 73 20 54 68 65 6d 65 20 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 0a 2f 2a 2d 2d 2d 2d 2d
                                                                                                                                                                                                    Data Ascii: /*------------------------------------------------------------------[Master Stylesheet]Project:Avante WordPress ThemeAssigned to:ThemeGoodsPrimary use:WordPress Theme -------------------------------------------------------------------*//*-----
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC1514INData Raw: 22 73 75 62 6d 69 74 22 5d 2c 0a 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 73 74 79 6c 65 38 20 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 68 6f 76 65 72 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 41 35 31 43 33 30 3b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 41 35 31 43 33 30 3b 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 0a 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 77 68 69 74 65 2e 6e 65 77 2d 6c 69 6e 65 20 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 20 7b 0a 09 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 37 30 70 78 29 3b 0a 7d 0a 0a 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 77 68 69 74
                                                                                                                                                                                                    Data Ascii: "submit"],.mc4wp-form-style8 .mc4wp-form-fields input[type="submit"]:hover {background: #A51C30;border-color: #A51C30;color: #fff;}.mc4wp-form-white.new-line .mc4wp-form-fields input[type="email"] {width: calc(100% - 70px);}.mc4wp-form-whit
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC14374INData Raw: 72 65 6c 61 74 69 76 65 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 33 3b 0a 7d 0a 0a 2e 6d 61 69 6e 2d 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 23 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 65 72 2e 6d 61 69 6e 2d 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 7b 0a 09 6f 70 61 63 69 74 79 3a 20 30 3b 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 20 36 30 70 78 3b 0a 7d 0a 0a 23 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 65 72 2e 6d 61 69 6e 2d 6d 65 6e 75 2d 77 72 61 70 70 65 72 2e 76
                                                                                                                                                                                                    Data Ascii: relative;z-index: 3;}.main-menu-wrapper {width: 100%;float: left;position: fixed;top: 0;left: 0;z-index: 9;display: block;}#elementor-header.main-menu-wrapper {opacity: 0;min-height: 60px;}#elementor-header.main-menu-wrapper.v
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC16384INData Raw: 65 28 30 70 78 2c 20 30 70 78 29 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 7d 0a 0a 23 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 64 69 76 20 2e 6e 61 76 20 6c 69 20 75 6c 20 6c 69 20 61 2c 0a 23 31 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 64 69 76 20 2e 6e 61 76 20 6c 69 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 75 6c 20 6c 69 20 61 2c 0a 23 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 64 69 76 20 2e 6e 61 76 20 6c 69 20 75 6c 20 6c 69 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 61 2c 0a 23 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 2e 6e 61 76 20 75 6c 20 6c 69 20 75 6c 20 6c 69 20 61 2c 0a 23 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 2e 6e 61 76 20 75 6c 20 6c 69 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 20
                                                                                                                                                                                                    Data Ascii: e(0px, 0px);overflow: visible;}#menu-wrapper div .nav li ul li a,#1menu-wrapper div .nav li.current-menu-item ul li a,#menu-wrapper div .nav li ul li.current-menu-item a,#menu-wrapper .nav ul li ul li a,#menu-wrapper .nav ul li.current-menu-item
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC12147INData Raw: 64 65 72 20 68 33 20 61 2c 0a 2e 70 6f 73 74 2d 68 65 61 64 65 72 2e 67 72 69 64 20 68 36 20 61 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 32 32 32 32 32 32 3b 0a 7d 0a 0a 2e 70 6f 73 74 2d 68 65 61 64 65 72 20 68 35 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 20 31 30 70 78 20 30 3b 0a 7d 0a 0a 2e 70 6f 73 74 2d 68 65 61 64 65 72 20 68 36 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 7d 0a 0a 2e 70 6f 73 74 2d 68 65 61 64 65 72 20 68 35 20 61 2c 0a 2e 70 6f 73 74 2d 68 65 61 64 65 72 20 68 36 20 61 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 32 32 32 32 32 32 3b 0a 7d 0a 0a 2e 70 6f 73 74 2d 61 74 74 72 69 62 75 74 65 20 61 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65
                                                                                                                                                                                                    Data Ascii: der h3 a,.post-header.grid h6 a {color: #222222;}.post-header h5 {font-size: 24px;margin: 10px 0 10px 0;}.post-header h6 {font-size: 20px;}.post-header h5 a,.post-header h6 a {color: #222222;}.post-attribute a {position: relative
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC11842INData Raw: 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 0a 2e 73 6f 63 69 61 6c 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 70 65 72 20 75 6c 20 6c 69 20 61 20 69 2c 0a 2e 73 6f 63 69 61 6c 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 70 65 72 2e 73 6d 61 6c 6c 20 75 6c 20 6c 69 20 61 20 69 20 7b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 7d 0a 0a 2e 61 62 6f 76 65 2d 74 6f 70 2d 6d 65 6e 75 2d 62 61 72 20 2e 73 6f 63 69 61 6c 2d 70 72 6f 66 69 6c 65 2d 77 72 61 70 70 65 72 20 75 6c 20 6c 69 20 61 20 69 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 2d 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70
                                                                                                                                                                                                    Data Ascii: or: #fff;}.social-profile-wrapper ul li a i,.social-profile-wrapper.small ul li a i {line-height: 18px;font-size: 18px;}.above-top-menu-bar .social-profile-wrapper ul li a i {font-size: 14px;line-height: 18px;}.footer-main-container-wrap
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC16384INData Raw: 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 7d 0a 0a 23 70 61 67 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 20 2e 73 69 64 65 62 61 72 2d 77 69 64 67 65 74 20 6c 69 2e 77 69 64 67 65 74 5f 72 73 73 20 75 6c 20 6c 69 20 61 2e 72 73 73 77 69 64 67 65 74 2c 0a 23 66 6f 6f 74 65 72 2d 77 72 61 70 70 65 72 20 75 6c 2e 73 69 64 65 62 61 72 2d 77 69 64 67 65 74 20 6c 69 2e 77 69 64 67 65 74 5f 72 73 73 20 75 6c 20 6c 69 20 61 2e 72 73 73 77 69 64 67 65 74 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 70 78 3b 0a 7d 0a 0a 23 70 61 67 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 20 2e 73 69 64 65 62 61 72 2d 77 69 64 67 65 74 20 6c
                                                                                                                                                                                                    Data Ascii: form: uppercase;}#page-content-wrapper .sidebar .content .sidebar-widget li.widget_rss ul li a.rsswidget,#footer-wrapper ul.sidebar-widget li.widget_rss ul li a.rsswidget {font-size: 17px;}#page-content-wrapper .sidebar .content .sidebar-widget l
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC7435INData Raw: 20 2e 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 20 2e 73 69 64 65 62 61 72 2d 77 69 64 67 65 74 20 6c 69 2e 77 69 64 67 65 74 5f 70 61 67 65 73 20 75 6c 20 6c 69 20 75 6c 2e 63 68 69 6c 64 72 65 6e 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 3b 0a 7d 0a 0a 23 70 61 67 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 20 2e 73 69 64 65 62 61 72 2d 77 69 64 67 65 74 20 6c 69 20 75 6c 20 6c 69 2c 0a 23 66 6f 6f 74 65 72 20 2e 73 69 64 65 62 61 72 2d 77 69 64 67 65 74 20 6c 69 20 75 6c 20 6c 69 2c 0a 2e 70 61 67 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 20 2e 73 69 64
                                                                                                                                                                                                    Data Ascii: .sidebar .content .sidebar-widget li.widget_pages ul li ul.children {margin-left: 20px;padding-top: 0;}#page-content-wrapper .sidebar .content .sidebar-widget li ul li,#footer .sidebar-widget li ul li,.page-content-wrapper .sidebar .content .sid
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC16384INData Raw: 29 3b 0a 7d 0a 0a 2e 77 69 64 67 65 74 5f 73 65 61 72 63 68 20 66 6f 72 6d 3a 62 65 66 6f 72 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 74 68 65 6d 69 66 79 27 3b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 31 30 22 3b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 0a 2e 77 69 64 67 65 74 5f 73 65 61 72 63 68 20 66 6f 72 6d 20 7b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 35 70 78 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 38 64 38 64 38 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 38 70 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 2d 63 65 6c 6c 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20
                                                                                                                                                                                                    Data Ascii: );}.widget_search form:before {font-family: 'themify';content: "\e610";display: inline;position: absolute;}.widget_search form {border-radius: 25px;border: 1px solid #d8d8d8; height: 48px; display: table-cell; width: 100%;
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC8949INData Raw: 63 68 69 6c 64 2c 0a 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 74 61 62 73 20 75 6c 2e 74 61 62 73 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 74 61 62 73 20 2e 70 61 6e 65 6c 20 7b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 34 30 70 78 3b 0a 7d 0a 0a 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 70 61 67 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 64 69 76 2e 70 72 6f 64 75 63 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 74 61 62 73 20 2e 70 61 6e
                                                                                                                                                                                                    Data Ascii: child,.woocommerce-page div.product .woocommerce-tabs ul.tabs li:first-child {margin-left: 0 !important;}.woocommerce div.product .woocommerce-tabs .panel {padding-top: 40px;}.woocommerce #page-content-wrapper div.product .woocommerce-tabs .pan


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    23192.168.2.74973613.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:29 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                    x-ms-request-id: b1dca041-701e-0001-1ae2-20b110000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155429Z-r1755647c66n5bjpba5s4mu9d000000008cg00000000b71q
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    24192.168.2.74973513.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:29 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                    x-ms-request-id: 0b49af96-c01e-0079-7092-1fe51a000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155429Z-r1755647c66ldfgxa3qp9d53us00000008cg00000000cz33
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    25192.168.2.749734108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC634OUTGET /wp-content/themes/avante/css/modulobox.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 20570
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:29 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699469697582;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Wed, 19 Jun 2024 16:21:40 GMT
                                                                                                                                                                                                    ETag: "505a-61b4097e4e000"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 22ec86e3f4ec676e17ef8eea76eefba2.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: uiBrq3Zv3Mwxt_2M1HU4outEWtGM89zZXrTqvcDtGY8Hznu7s9ExYQ==
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC15676INData Raw: 2f 2a 0d 0a 20 2a 0d 0a 20 2a 20 50 6c 75 67 69 6e 20 4e 61 6d 65 3a 20 4d 6f 64 75 6c 6f 42 6f 78 0d 0a 20 2a 20 50 6c 75 67 69 6e 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 68 65 6d 65 2d 6f 6e 65 2e 63 6f 6d 2f 6d 6f 64 75 6c 6f 62 6f 78 2f 0d 0a 20 2a 20 41 75 74 68 6f 72 3a 20 54 68 65 6d 65 6f 6e 65 0d 0a 20 2a 20 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 68 65 6d 65 2d 6f 6e 65 2e 63 6f 6d 2f 0d 0a 20 2a 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 61 20 70 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 74 6f 75 63 68 61 62 6c 65 20 6c 69 67 68 74 62 6f 78 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 33 2e 30 0d 0a 20 2a 20 54 61 67 73 3a 20 6c 69 67 68 74 62 6f 78 2c 20 74 6f 75 63 68 2c 20
                                                                                                                                                                                                    Data Ascii: /* * * Plugin Name: ModuloBox * Plugin URI: https://www.theme-one.com/modulobox/ * Author: Themeone * Author URI: https://www.theme-one.com/ * Description: a pure JavaScript and touchable lightbox * Version: 1.3.0 * Tags: lightbox, touch,
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC3512INData Raw: 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 32 70 78 20 2d 36 34 38 70 78 3b 0d 0a 7d 0d 0a 2e 6d 6f 62 78 2d 6c 69 6e 6b 65 64 69 6e 3a 61 66 74 65 72 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 37 62 35 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 31 32 70 78 20 2d 36 34 38 70 78 3b 09 0d 0a 7d 0d 0a 2e 6d 6f 62 78 2d 72 65 64 64 69 74 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 32 70 78 20 2d 36 39 32 70 78 3b 0d 0a 7d 0d 0a 2e 6d 6f 62 78 2d 72 65 64 64 69 74 3a 61 66 74 65 72 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 34 35 30 30 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                    Data Ascii: {background-position: -32px -648px;}.mobx-linkedin:after {background-color: #0077b5;background-position: 12px -648px;}.mobx-reddit {background-position: -32px -692px;}.mobx-reddit:after {background-color: #ff4500;background
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC1382INData Raw: 33 34 70 78 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 32 35 70 78 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 32 32 70 78 20 2d 32 39 34 70 78 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 20 33 36 30 70 78 29 20 7b 0d 0a 09 2e 6d 6f 62 78 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 2c 0d 0a 09 2e 6d 6f 62 78 2d 76 69 64 65 6f 3a 61 66 74 65 72 20 7b 0d 0a 09 09 77 69 64 74 68 3a 20 34 30 70 78 3b 0d 0a 09 09 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0d 0a 09 09 6d 61 72 67 69 6e 3a 20 2d 32 34 70 78 20 30 20 30 20 2d 32 34 70 78 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 69 6e 69 74 69 61 6c 3b 0d 0a 09 09
                                                                                                                                                                                                    Data Ascii: 34px;background-size: 125px;background-position: 22px -294px;}}@media screen and (max-height: 360px) {.mobx-video:before,.mobx-video:after {width: 40px;height: 40px;margin: -24px 0 0 -24px;background-size: initial;


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    26192.168.2.74973913.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:29 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                    x-ms-request-id: 1c1a6b29-f01e-0096-0e50-2310ef000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155429Z-17fbfdc98bbg2mc9qrpn009kgs0000000630000000007ru9
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    27192.168.2.74974213.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:29 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:30 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                    x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155430Z-r1755647c66xrxq4nv7upygh4s00000001z0000000006ys6
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    28192.168.2.74974313.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:30 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                    x-ms-request-id: fc96bee5-501e-00a3-3f0b-22c0f2000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155430Z-r1755647c66lljn2k9s29ch9ts00000008d000000000aqqb
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    29192.168.2.749741108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC646OUTGET /wp-content/themes/avante/css/menus/left-align-menu.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 1446
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:30 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699470516776;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Wed, 19 Jun 2024 16:21:40 GMT
                                                                                                                                                                                                    ETag: "5a6-61b4097e499b0"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 e016ea20838aeed1d878a5244c9e2552.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: kdUZRQ-3-gIC1NZnP9mOdCf6cdhoGjATbDear8Nw4kSMfZyExsUWnA==
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC1446INData Raw: 23 77 72 61 70 70 65 72 20 7b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 37 35 70 78 3b 0a 7d 0a 0a 2e 74 6f 70 2d 6d 65 6e 75 2d 62 61 72 20 2e 73 74 61 6e 64 61 72 64 2d 77 72 61 70 70 65 72 20 7b 0a 09 68 65 69 67 68 74 3a 20 38 33 70 78 3b 0a 7d 0a 0a 23 6c 6f 67 6f 2d 77 72 61 70 70 65 72 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 7d 0a 0a 23 6c 6f 67 6f 2d 77 72 61 70 70 65 72 20 2e 6c 6f 67 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09
                                                                                                                                                                                                    Data Ascii: #wrapper {padding-top: 75px;}.top-menu-bar .standard-wrapper {height: 83px;}#logo-wrapper {text-align: left;border: 0;padding: 0;float: left;width: 100%;height: 100%;}#logo-wrapper .logo-container {display: table;padding: 0;


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    30192.168.2.74974513.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:30 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                    x-ms-request-id: bb725c57-501e-005b-0eab-21d7f7000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155430Z-r1755647c66mgrw7zd8m1pn550000000071g000000001esv
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    31192.168.2.74974413.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:30 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                    x-ms-request-id: 6949b098-b01e-0084-1a35-21d736000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155430Z-r1755647c66l72xfkr6ug378ks00000007bg000000006up7
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    32192.168.2.749746108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC638OUTGET /wp-content/themes/avante/css/themify-icons.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 16396
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:30 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699470840108;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Wed, 19 Jun 2024 16:21:40 GMT
                                                                                                                                                                                                    ETag: "400c-61b4097e53dc0"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 6b85d8725dd6471c3db1f65d4096afc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: xEUvgEw9NSTWnx8PYiTWqLPK2vPVDquqzv1FSIE47jUlQQofVI5r5A==
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC15676INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 74 68 65 6d 69 66 79 27 3b 0a 09 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 65 6f 74 27 29 3b 0a 09 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 65 6f 74 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 09 09 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 0a 09 09 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 74 74 66 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 0a 09 09 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e
                                                                                                                                                                                                    Data Ascii: @font-face {font-family: 'themify';src:url('../fonts/themify.eot');src:url('../fonts/themify.eot') format('embedded-opentype'),url('../fonts/themify.woff') format('woff'),url('../fonts/themify.ttf') format('truetype'),url('../fonts/themify.
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC314INData Raw: 63 6c 6f 75 64 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 34 66 22 3b 0a 7d 0a 2e 74 69 2d 73 68 61 72 65 74 68 69 73 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 30 22 3b 0a 7d 0a 2e 74 69 2d 73 68 61 72 65 74 68 69 73 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 31 22 3b 0a 7d 0a 2e 74 69 2d 72 65 64 64 69 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 32 22 3b 0a 7d 0a 2e 74 69 2d 70 69 6e 74 65 72 65 73 74 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 33 22 3b 0a 7d 0a 2e 74 69 2d 6d 69 63 72 6f 73 6f 66 74 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22
                                                                                                                                                                                                    Data Ascii: cloud:before {content: "\e74f";}.ti-sharethis:before {content: "\e750";}.ti-sharethis-alt:before {content: "\e751";}.ti-reddit:before {content: "\e752";}.ti-pinterest-alt:before {content: "\e753";}.ti-microsoft-alt:before {content: "
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC406INData Raw: 64 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 36 22 3b 0a 7d 0a 2e 74 69 2d 6a 6f 6f 6d 6c 61 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 37 22 3b 0a 7d 0a 2e 74 69 2d 68 74 6d 6c 35 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 38 22 3b 0a 7d 0a 2e 74 69 2d 66 6c 69 63 6b 72 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 39 22 3b 0a 7d 0a 2e 74 69 2d 65 6d 61 69 6c 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 61 22 3b 0a 7d 0a 2e 74 69 2d 64 72 75 70 61 6c 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 62 22 3b 0a 7d 0a 2e 74 69 2d 64 72 6f 70 62 6f 78 2d 61 6c
                                                                                                                                                                                                    Data Ascii: dle:before {content: "\e756";}.ti-joomla:before {content: "\e757";}.ti-html5:before {content: "\e758";}.ti-flickr-alt:before {content: "\e759";}.ti-email:before {content: "\e75a";}.ti-drupal:before {content: "\e75b";}.ti-dropbox-al


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    33192.168.2.749748108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC636OUTGET /wp-content/themes/avante/css/tooltipster.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 11311
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:30 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699470729868;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Wed, 19 Jun 2024 16:21:40 GMT
                                                                                                                                                                                                    ETag: "2c2f-61b4097e58be0"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 bb5a1c03f2335d92378a3e68542733da.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: M1BQbQwmY5kASTXL6BQv01t6zOKfhxQH45JMsCCXLrlDOx941jCCIQ==
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC11311INData Raw: 2f 2a 20 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 72 65 20 43 53 53 20 6f 66 20 54 6f 6f 6c 74 69 70 73 74 65 72 20 2a 2f 20 0a 0a 2f 2a 20 47 45 4e 45 52 41 4c 20 53 54 52 55 43 54 55 52 45 20 52 55 4c 45 53 20 28 64 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 73 65 63 74 69 6f 6e 29 20 2a 2f 0a 0a 2e 74 6f 6f 6c 74 69 70 73 74 65 72 2d 62 61 73 65 20 7b 0a 09 2f 2a 20 74 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 61 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 68 65 69 67 68 74 20 73 65 74 20 62 79 20 66 75 6e 63 74 69 6f 6e 50 6f 73 69 74 69 6f 6e 2c 0a 09 69 66 20 67 72 65 61 74 65 72 20 74 68 61 74 20 74 68 65 20 6e 61 74 75 72 61 6c 20 68 65 69 67 68 74 20 6f 66 20 74 68 65 20 74 6f 6f 6c 74 69 70 2c 20 77 69 6c 6c 20 62 65 20 65 6e 66 6f 72
                                                                                                                                                                                                    Data Ascii: /* This is the core CSS of Tooltipster */ /* GENERAL STRUCTURE RULES (do not edit this section) */.tooltipster-base {/* this ensures that a constrained height set by functionPosition,if greater that the natural height of the tooltip, will be enfor


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    34192.168.2.749747184.28.90.27443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                    X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                    Cache-Control: public, max-age=89502
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:30 GMT
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    35192.168.2.74974913.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:30 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                    x-ms-request-id: 8a7344d1-601e-0084-805a-236b3f000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155430Z-17fbfdc98bbwfg2nvhsr4h37pn00000005y000000000c102
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    36192.168.2.74975213.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:30 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 499
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                    x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155430Z-17fbfdc98bbn5xh71qanksxprn000000062g000000008vew
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    37192.168.2.74975313.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:30 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                    x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155430Z-r1755647c66dj7986akr8tvaw400000007u0000000000wy2
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    38192.168.2.749750108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC667OUTGET /wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.31.0 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 19862
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:31 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699471312383;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:04:09 GMT
                                                                                                                                                                                                    ETag: "4d96-624fb7342aa60"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 3a4987afa567e120a2fa0d82969d4c0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: fT-XEZT8LkoNRaUPx66Opl9YlCt2XMPYKtDreMh4oOMsDq-jTwTKmA==
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC15676INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 73 20 2d 20 76 35 2e 33 31 2e 30 20 2d 20 32 30 2d 30 38 2d 32 30 32 34 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 65 6f 74 3f 35 2e 33 31 2e 30 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 65 6f 74 3f 35 2e 33 31 2e 30 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 77 6f 66 66 32 3f 35 2e 33 31 2e 30 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 77 6f 66
                                                                                                                                                                                                    Data Ascii: /*! elementor-icons - v5.31.0 - 20-08-2024 */@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.31.0);src:url(../fonts/eicons.eot?5.31.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.31.0) format("woff2"),url(../fonts/eicons.wof
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC4186INData Raw: 73 69 74 65 2d 69 64 65 6e 74 69 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 36 39 22 7d 2e 65 69 63 6f 6e 2d 74 68 65 6d 65 2d 62 75 69 6c 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 36 61 22 7d 2e 65 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 36 62 22 7d 2e 65 69 63 6f 6e 2d 73 68 61 72 65 2d 61 72 72 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 36 63 22 7d 2e 65 69 63 6f 6e 2d 67 6c 6f 62 61 6c 2d 73 65 74 74 69 6e 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 36 64 22 7d 2e 65 69 63 6f 6e 2d 75 73 65 72 2d 70 72 65 66 65 72 65 6e 63 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65
                                                                                                                                                                                                    Data Ascii: site-identity:before{content:"\e969"}.eicon-theme-builder:before{content:"\e96a"}.eicon-download-bold:before{content:"\e96b"}.eicon-share-arrow:before{content:"\e96c"}.eicon-global-settings:before{content:"\e96d"}.eicon-user-preferences:before{content:"\e


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    39192.168.2.74975413.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:30 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                    x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155430Z-r1755647c66wjht63r8k9qqnrs00000006wg00000000a8k0
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    40192.168.2.749751108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC649OUTGET /wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.7 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 60705
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:31 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699471333315;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:03:58 GMT
                                                                                                                                                                                                    ETag: "ed21-624fb72a16d08"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 b4bf06ec43f99543c974d975a6c597da.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: vdxjaA4Lnn1Jdir9DSY9X9YI_hWDB7GbzYpGci55vMzTY2D0jn-pvA==
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC15434INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 31 35 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 73 69 62 69 6c 69 74 79 2d 68 69 64 64 65 6e 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 63 72 65 65 6e 2d 6f 6e 6c 79 2c 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 2c 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 20 73 70 61 6e 2c 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 31 30 30 30 30 65 6d 3b 77 69 64 74 68 3a 31 70 78
                                                                                                                                                                                                    Data Ascii: /*! elementor - v3.24.0 - 15-10-2024 */.elementor-hidden{display:none}.elementor-visibility-hidden{visibility:hidden}.elementor-screen-only,.screen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{position:absolute;top:-10000em;width:1px
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC16384INData Raw: 2d 77 69 64 65 73 63 72 65 65 6e 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 38 29 7b 6f 72 64 65 72 3a 33 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 77 69 64 65 73 63 72 65 65 6e 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 39 29 7b 6f 72 64 65 72 3a 32 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 77 69 64 65 73 63 72 65 65 6e 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 31 30 29 7b 6f 72 64 65 72 3a 31 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 35 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 2d 31 29 7b 2e 65 6c 65 6d 65 6e
                                                                                                                                                                                                    Data Ascii: -widescreen>.elementor-container>:nth-child(8){order:3}.elementor-reverse-widescreen>.elementor-container>:nth-child(9){order:2}.elementor-reverse-widescreen>.elementor-container>:nth-child(10){order:1}}@media (min-width:1025px) and (max-width:-1){.elemen
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC456INData Raw: 74 68 3a 30 70 78 3b 2d 2d 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 30 70 78 3b 2d 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 30 70 78 3b 2d 2d 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 30 70 78 3b 2d 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 69 6e 69 74 69 61 6c 3b 2d 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 69 6e
                                                                                                                                                                                                    Data Ascii: th:0px;--border-right-width:0px;--border-bottom-width:0px;--border-left-width:0px;--border-style:initial;--border-color:initial;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:in
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC16384INData Raw: 65 66 74 3a 30 70 78 3b 2d 2d 70 61 64 64 69 6e 67 2d 74 6f 70 3a 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 70 61 64 64 69 6e 67 2d 74 6f 70 2c 31 30 70 78 29 3b 2d 2d 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 70 61 64 64 69 6e 67 2d 72 69 67 68 74 2c 31 30 70 78 29 3b 2d 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 2c 31 30 70 78 29 3b 2d 2d 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 70 61 64 64 69 6e 67 2d 6c 65 66 74 2c 31 30 70 78 29 3b 2d 2d 70 6f 73 69 74 69 6f 6e 3a
                                                                                                                                                                                                    Data Ascii: eft:0px;--padding-top:var(--container-default-padding-top,10px);--padding-right:var(--container-default-padding-right,10px);--padding-bottom:var(--container-default-padding-bottom,10px);--padding-left:var(--container-default-padding-left,10px);--position:
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC12047INData Raw: 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 39 37 32 37 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 32 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 69 6c 6c 3a 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72
                                                                                                                                                                                                    Data Ascii: :1;background-color:#69727d;font-size:15px;padding:12px 24px;border-radius:3px;color:#fff;fill:#fff;text-align:center;transition:all .3s}.elementor-button:focus,.elementor-button:hover,.elementor-button:visited{color:#fff}.elementor-button-content-wrapper


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    41192.168.2.74975513.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:30 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:31 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                    x-ms-request-id: 346ac1b5-f01e-003f-6ed5-20d19d000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155431Z-r1755647c66kmfl29f2su56tc40000000970000000008b52
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    42192.168.2.749756108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC660OUTGET /wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 16471
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:31 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699471724243;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:04:11 GMT
                                                                                                                                                                                                    ETag: "4057-624fb736349f0"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 6278ee254a7d35c23aae5e936b5a56ee.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: tE-GdV7U1_E4s6joY3dqhcdXvydYO4lZtsmrdGUQx89brNlyOpMRtw==
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 38 2e 34 2e 35 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 32 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4e 6f 76 65 6d 62 65 72 20 32 31 2c 20 32 30 32 32 0a 20 2a 2f
                                                                                                                                                                                                    Data Ascii: /** * Swiper 8.4.5 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2022 Vladimir Kharlampidi * * Released under the MIT License * * Released on: November 21, 2022 */
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC87INData Raw: 72 20 62 6f 74 74 6f 6d 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d
                                                                                                                                                                                                    Data Ascii: r bottom;-webkit-backface-visibility:hidden;backface-visibility:hidden;overflow:hidden}


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    43192.168.2.74975713.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:31 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                    x-ms-request-id: 265f42d2-801e-0047-38c8-207265000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155431Z-r1755647c66kmfl29f2su56tc400000009b00000000004dx
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    44192.168.2.749759184.28.90.27443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                    Cache-Control: public, max-age=89470
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:31 GMT
                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    45192.168.2.749758108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC662OUTGET /wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24.7 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 10260
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:32 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699472133273;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:03:58 GMT
                                                                                                                                                                                                    ETag: "2814-624fb729b3348"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 1c7275102c069b3b4bff7bcc191ded2e.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: 8AZS9l2c3JW2v_o7ShZHbn5bMvVSeoLCac_zzATZ5w6f7CbAqBx9hg==
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC10260INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 7b 2d 2d 73 77 69 70 65 72 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 7a 65 3a 34 34 70 78 3b 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 73 69 7a 65 3a 36 70 78 3b 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 67 61 70 3a 36 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 66 69 67 75 72 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e
                                                                                                                                                                                                    Data Ascii: .elementor-element,.elementor-lightbox{--swiper-theme-color:#000;--swiper-navigation-size:44px;--swiper-pagination-bullet-size:6px;--swiper-pagination-bullet-horizontal-gap:6px}.elementor-element .swiper-container .swiper-slide figure,.elementor-element .


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    46192.168.2.74976113.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:31 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 420
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                    x-ms-request-id: 9e0e1983-701e-003e-2856-2379b3000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155431Z-r1755647c66n5bjpba5s4mu9d000000008c000000000c64u
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    47192.168.2.74976213.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:31 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                    x-ms-request-id: 5fe4afb9-d01e-008e-4659-23387a000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155431Z-17fbfdc98bbrx2rj4asdpg8sbs00000001ug00000000ca8v
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    48192.168.2.74976313.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:31 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                    x-ms-request-id: 064568ba-501e-008c-7d65-23cd39000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155431Z-17fbfdc98bbvf2fnx6t6w0g25n0000000600000000009qme
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    49192.168.2.749760108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:31 UTC643OUTGET /wp-content/uploads/elementor/css/post-9693.css?ver=1729524336 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 1355
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:32 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699472262575;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 15:25:36 GMT
                                                                                                                                                                                                    ETag: "54b-624fe43b76328"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 3a4987afa567e120a2fa0d82969d4c0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: PkjOcyHqrMA5sJP9NKQWQMbkeUMSvWwGbuSeU5dD0hNu8ztk9P6_Xw==
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC1355INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2d 39 36 39 33 7b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 36 45 43 31 45 34 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 3a 23 35 34 35 39 35 46 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 3a 23 37 41 37 41 37 41 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 3a 23 37 30 42 37 42 42 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 61 6c 65 77 61 79 22 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 2d 2d 65 2d 67 6c 6f
                                                                                                                                                                                                    Data Ascii: .elementor-kit-9693{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#70B7BB;--e-global-typography-primary-font-family:"Raleway";--e-global-typography-primary-font-weight:600;--e-glo


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    50192.168.2.749765108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC649OUTGET /wp-content/plugins/avante-elementor/assets/css/swiper.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 21895
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:32 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699472582075;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Tue, 13 Aug 2024 12:52:53 GMT
                                                                                                                                                                                                    ETag: "5587-61f90167ab0b8"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 7b20af4202adb6ef25a7920ed74908dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: Zxb26nN7S1Kgf-QNaCIK6KSxiMRNPsFZbZZzdgVBjAS7n3PjmkWgig==
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC8052INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 31 2e 30 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4a 61 6e 75 61 72 79 20 31 33 2c
                                                                                                                                                                                                    Data Ascii: /** * Swiper 4.1.0 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released on: January 13,
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC13843INData Raw: 45 22 29 3b 0a 7d 0a 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6c 6f 63 6b 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 33 30 30 6d 73 20 6f 70 61 63 69 74 79 3b 0a 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 33 30 30 6d 73 20 6f 70 61 63 69 74 79 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 33 30 30 6d 73 20 6f 70 61 63 69 74 79 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20
                                                                                                                                                                                                    Data Ascii: E");}.swiper-button-lock { display: none;}.swiper-pagination { position: absolute; text-align: center; -webkit-transition: 300ms opacity; -o-transition: 300ms opacity; transition: 300ms opacity; -webkit-transform: translate3d(0, 0, 0);


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    51192.168.2.74976413.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:32 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                    x-ms-request-id: 5cd52618-301e-0033-5865-23fa9c000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155432Z-17fbfdc98bbnhb2b0umpa641c800000006100000000017hu
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    52192.168.2.749767142.250.184.2264434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC1466OUTGET /td/rul/995776307?random=1729698870136&cv=11&fst=1729698870136&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4ah0v9117458140za200&gcd=13l3l3l3l5l1&dma=0&tag_exp=101686685~101823847&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.jazzsolutions.com%2F&hn=www.googleadservices.com&frm=0&tiba=Jazz%20Solutions%2C%20Inc.%20(JSL)%20%E2%80%93%20Cybersecurity%2C%20ICAM%2C%20Government%20IT&did=dZGIzZG&gdid=dZGIzZG&npa=0&pscdl=noapi&auid=1636651784.1729698870&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BforceSSL%3Dtrue%3Banonymize_ip%3Dtrue%3Blink_attribution%3Dtrue HTTP/1.1
                                                                                                                                                                                                    Host: td.doubleclick.net
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                    X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIk6HLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:32 GMT
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    Server: cafe
                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 23-Oct-2024 16:09:32 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                    Data Ascii: d<html></html>
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    53192.168.2.74977013.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:32 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 423
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                    x-ms-request-id: 28cba52f-701e-006f-3692-1fafc4000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155432Z-r1755647c66prnf6k99z0m3kzc00000008cg00000000avr0
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    54192.168.2.749769108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC659OUTGET /wp-content/plugins/avante-elementor/assets/css/justifiedGallery.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 2332
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:33 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699473032641;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Tue, 13 Aug 2024 12:52:53 GMT
                                                                                                                                                                                                    ETag: "91c-61f901679fd08"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 20a87151baa74b57c01624c82e244c6a.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: xw3WnL4vJWXvkG1aoW2r6a6vBncWG5i0pP8b3QUc4tZqiumXeDxhRw==
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC2332INData Raw: 2f 2a 21 0a 20 2a 20 4a 75 73 74 69 66 69 65 64 20 47 61 6c 6c 65 72 79 20 2d 20 76 33 2e 36 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6d 69 72 6f 6d 61 6e 6e 69 6e 6f 2e 67 69 74 68 75 62 2e 69 6f 2f 4a 75 73 74 69 66 69 65 64 2d 47 61 6c 6c 65 72 79 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 4d 69 72 6f 20 4d 61 6e 6e 69 6e 6f 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 2e 6a 75 73 74 69 66 69 65 64 2d 67 61 6c 6c 65 72 79 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 6a 75 73 74 69 66 69 65 64 2d 67 61 6c 6c 65 72 79 20 3e 20 61 2c 0a 2e 6a 75 73 74 69 66 69 65 64 2d 67
                                                                                                                                                                                                    Data Ascii: /*! * Justified Gallery - v3.6.4 * http://miromannino.github.io/Justified-Gallery/ * Copyright (c) 2016 Miro Mannino * Licensed under the MIT license. */.justified-gallery { width: 100%; position: relative;}.justified-gallery > a,.justified-g


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    55192.168.2.74977113.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:32 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 478
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                    x-ms-request-id: ad3e5457-301e-0099-155a-236683000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155432Z-17fbfdc98bbqc8zsbguzmabx6800000005y0000000005d57
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    56192.168.2.74977213.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:32 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                    x-ms-request-id: e337ee23-e01e-003c-1ecf-20c70b000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155432Z-r1755647c66nxct5p0gnwngmx000000007r0000000006zh5
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    57192.168.2.74977313.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:32 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:32 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                    x-ms-request-id: be98e2c6-601e-0001-2b87-21faeb000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155432Z-r1755647c66gb86l6k27ha2m1c0000000710000000002kbf
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    58192.168.2.749774108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC651OUTGET /wp-content/plugins/avante-elementor/assets/css/flickity.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 2541
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:33 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699473676912;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Tue, 13 Aug 2024 12:52:53 GMT
                                                                                                                                                                                                    ETag: "9ed-61f901679b6b8"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 88cabd6b8652306789c6bc8090fbcb1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: fVbJ-Z74RVwItyLMfjVCIbLQketS4x_BGfIq8H8hvtX3pVrY3t2QOw==
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC2541INData Raw: 2f 2a 21 20 46 6c 69 63 6b 69 74 79 20 76 32 2e 30 2e 31 30 0d 0a 68 74 74 70 3a 2f 2f 66 6c 69 63 6b 69 74 79 2e 6d 65 74 61 66 69 7a 7a 79 2e 63 6f 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 0d 0a 2e 66 6c 69 63 6b 69 74 79 2d 65 6e 61 62 6c 65 64 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 6c 69 63 6b 69 74 79 2d 65 6e 61 62 6c 65 64 3a 66 6f 63 75 73 20 7b 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 20 7d 0d 0a 0d 0a 2e 66 6c 69 63 6b 69 74 79 2d 76 69 65 77 70 6f 72 74 20 7b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20
                                                                                                                                                                                                    Data Ascii: /*! Flickity v2.0.10http://flickity.metafizzy.co---------------------------------------------- */.flickity-enabled { position: relative;}.flickity-enabled:focus { outline: none; }.flickity-viewport { overflow: hidden; position:


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    59192.168.2.749776108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC670OUTGET /wp-content/plugins/avante-elementor/assets/css/avante-elementor-responsive.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 34566
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:33 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699473398080;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Tue, 13 Aug 2024 12:52:53 GMT
                                                                                                                                                                                                    ETag: "8706-61f901678dbf8"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 ecb3ea567a6c6095a23354fbdc938128.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: MlIZhSzEYUVadSWo0sfUAaRW1xR6ETSNXas3ai52XdGi4HYkCFhy0g==
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC15676INData Raw: 2f 2a 2a 0a 2a 0a 2a 20 57 69 64 65 73 63 72 65 65 6e 20 44 65 76 69 63 65 73 0a 2a 0a 2a 2a 2f 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 32 35 70 78 29 20 7b 0a 09 2e 61 6e 69 6d 61 74 65 64 2d 73 6c 69 64 65 72 2d 77 72 61 70 70 65 72 20 68 32 2e 73 6c 69 64 65 73 68 6f 77 2d 73 6c 69 64 65 2d 63 61 70 74 69 6f 6e 2d 74 69 74 6c 65 2c 0a 09 2e 61 6e 69 6d 61 74 65 64 2d 73 6c 69 64 65 72 2d 77 72 61 70 70 65 72 20 2e 6f 2d 68 73 75 62 2e 2d 6c 69 6e 6b 2c 0a 09 2e 61 6e 69 6d 61 74 65 64 2d 73 6c 69 64 65 72 2d 77 72 61 70 70 65 72 20 70 2e 73 6c 69 64 65 73 68 6f 77 2d 73 6c 69 64 65 2d 63 61 70 74 69 6f 6e 2d 63 6f 6e 74 65 6e 74 20 7b 0a 09 09 70 61 64 64 69 6e 67 2d 6c 65 66
                                                                                                                                                                                                    Data Ascii: /**** Widescreen Devices***/@media only screen and (min-width: 1425px) {.animated-slider-wrapper h2.slideshow-slide-caption-title,.animated-slider-wrapper .o-hsub.-link,.animated-slider-wrapper p.slideshow-slide-caption-content {padding-lef
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC190INData Raw: 6f 6e 2d 62 75 6c 6c 65 74 73 20 7b 0a 09 09 74 6f 70 3a 20 61 75 74 6f 3b 0a 09 09 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 09 7d 0a 09 2e 66 6c 69 70 2d 73 6c 69 64 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 6e 74 61 69 6e 65 72 20 2e 67 61 6c 6c 65 72 79 20 6c 69 20 7b 0a 09 09 77 69 64 74 68 3a 20 33 35 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 09 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2d 73 6c 69 64 65 72 2d 63 6f 6e 74 65 6e 74 20 7b 0a 09 09 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 09 2e 68 6f 72 69 7a 6f 6e
                                                                                                                                                                                                    Data Ascii: on-bullets {top: auto;bottom: 20px;}.flip-slide-container .container .gallery li {width: 350px !important;}.horizontal-slider-content {padding: 0 !important;}.horizon
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC16384INData Raw: 74 61 6c 2d 73 6c 69 64 65 72 2d 77 72 61 70 70 65 72 20 2e 66 6c 69 63 6b 69 74 79 2d 70 72 65 76 2d 6e 65 78 74 2d 62 75 74 74 6f 6e 2e 70 72 65 76 69 6f 75 73 20 7b 0a 09 09 6c 65 66 74 3a 20 2d 34 30 70 78 3b 0a 09 7d 0a 09 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2d 73 6c 69 64 65 72 2d 62 67 2d 74 77 6f 2d 63 6f 6c 73 20 7b 0a 09 09 77 69 64 74 68 3a 20 63 61 6c 63 28 35 30 25 20 2d 20 31 30 70 78 29 3b 0a 09 7d 0a 09 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2d 73 6c 69 64 65 72 2d 62 67 2d 74 77 6f 2d 72 6f 77 73 20 7b 0a 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 09 09 68 65 69 67 68 74 3a 20 63 61 6c 63 28 35 30 25 20 2d 20 31 30 70 78 29 3b 0a 09 7d 0a 09 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2d 73 6c 69 64 65 72 2d 62 67 20 7b 0a 09 09 70
                                                                                                                                                                                                    Data Ascii: tal-slider-wrapper .flickity-prev-next-button.previous {left: -40px;}.horizontal-slider-bg-two-cols {width: calc(50% - 10px);}.horizontal-slider-bg-two-rows {margin-bottom: 20px;height: calc(50% - 10px);}.horizontal-slider-bg {p
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC2316INData Raw: 32 20 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 0a 09 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 73 74 79 6c 65 33 20 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 0a 09 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 73 74 79 6c 65 33 20 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 0a 09 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 73 74 79 6c 65 34 20 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 20 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 0a 09 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 73 74 79 6c 65 34 20 2e 6d 63 34 77 70 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 20
                                                                                                                                                                                                    Data Ascii: 2 .mc4wp-form-fields input[type=submit],.mc4wp-form-style3 .mc4wp-form-fields input[type=email],.mc4wp-form-style3 .mc4wp-form-fields input[type=submit],.mc4wp-form-style4 .mc4wp-form-fields input[type=email],.mc4wp-form-style4 .mc4wp-form-fields


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    60192.168.2.749775108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC659OUTGET /wp-content/plugins/avante-elementor/assets/css/avante-elementor.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 309866
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:33 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699473674003;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Tue, 13 Aug 2024 12:52:53 GMT
                                                                                                                                                                                                    ETag: "4ba6a-61f9016797068"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 1c7275102c069b3b4bff7bcc191ded2e.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: 7weu3MtxUnt1Wsq6u4K0KzyFfVLn0P5sjTcAsIzkiy5ewpe2LiFm1A==
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC15674INData Raw: 2f 2a 0a 09 42 65 67 69 6e 20 43 53 53 20 66 6f 72 20 67 6c 6f 62 61 6c 20 61 6e 69 6d 61 74 69 6f 6e 0a 2a 2f 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 74 69 6c 74 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 2d 33 30 64 65 67 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 2d 33 30 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 2d 33 30 64 65 67 29 3b 20 7d 0a 0a 20 20 32 35 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 20 33 30 64 65 67 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 20 33 30
                                                                                                                                                                                                    Data Ascii: /*Begin CSS for global animation*/@keyframes tilt { 0% { -webkit-transform: rotateX(-30deg); -moz-transform: rotateX(-30deg); transform: rotateX(-30deg); } 25% { -webkit-transform: rotateX( 30deg); -moz-transform: rotateX( 30
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC16384INData Raw: 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 7d 0a 0a 2e 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 2d 68 6f 76 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 36 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 6c 65 66 74 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 2d 68 6f 76 65 72 3a 61 66 74 65 72 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 36 30 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 74 6f 70 3a 20 30 25 3b
                                                                                                                                                                                                    Data Ascii: opacity: 0; -webkit-transform: translate(-50%, -50%); transform: translate(-50%, -50%);}.post-featured-image-hover:before { width: 60px; height: 1px; left: 100%;}.post-featured-image-hover:after { height: 60px; width: 1px; top: 0%;
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC214INData Raw: 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 61 76 61 6e 74 65 2d 74 68 72 65 65 2d 63 6f 6c 73 2c 0a 2e 61 76 61 6e 74 65 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 61 76 61 6e 74 65 2d 66 6f 75 72 2d 63 6f 6c 73 2c 0a 2e 61 76 61 6e 74 65 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 61 76 61 6e 74 65 2d 66 69 76 65 2d 63 6f 6c 73 0a 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 2e 61 76 61 6e 74 65 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                                    Data Ascii: -gallery-grid-content-wrapper .avante-three-cols,.avante-gallery-grid-content-wrapper .avante-four-cols,.avante-gallery-grid-content-wrapper .avante-five-cols{position: relative;}.avante-gallery-grid-conten
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC16384INData Raw: 74 2d 77 72 61 70 70 65 72 20 2e 61 76 61 6e 74 65 2d 6f 6e 65 2d 63 6f 6c 73 0a 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 30 70 78 3b 0a 7d 0a 0a 2e 61 76 61 6e 74 65 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 61 76 61 6e 74 65 2d 6f 6e 65 2d 63 6f 6c 73 3a 66 69 72 73 74 2d 63 68 69 6c 64 0a 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 7d 0a 0a 2e 61 76 61 6e 74 65 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 61 76 61 6e 74 65 2d 74 77 6f 2d 63 6f 6c 73 0a 7b 0a 09 77 69 64 74 68 3a 20 63 61 6c 63 28 35 30 25 20 2d 20 32 30 70 78 29 3b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 34 30 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d
                                                                                                                                                                                                    Data Ascii: t-wrapper .avante-one-cols{margin-top: 40px;}.avante-gallery-grid-content-wrapper .avante-one-cols:first-child{margin-top: 0;}.avante-gallery-grid-content-wrapper .avante-two-cols{width: calc(50% - 20px);margin-right: 40px;margin-bottom
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC16384INData Raw: 3a 20 31 33 70 78 3b 0a 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 32 70 78 3b 0a 09 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 32 32 32 3b 0a 09 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 34 73 20 65 61 73 65 3b 0a 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 34 73 20 65 61 73 65 3b 0a 7d 0a 0a 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2d 73 6c 69 64 65 2d 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0a 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21
                                                                                                                                                                                                    Data Ascii: : 13px;letter-spacing: 2px;text-transform: uppercase;border-bottom: 1px solid #222;-webkit-transition: all 0.4s ease;transition: all 0.4s ease;}.horizontal-slide-content-link:hover {padding-bottom: 2px;border-bottom-color: transparent !
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC16384INData Raw: 73 6c 69 64 65 72 2d 77 72 61 70 70 65 72 20 2e 73 6c 69 64 65 2d 2d 6c 61 79 6f 75 74 2d 34 20 2e 73 6c 69 64 65 2d 69 6d 67 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 0a 2e 6d 75 6c 74 69 2d 6c 61 79 6f 75 74 73 2d 73 6c 69 64 65 72 2d 77 72 61 70 70 65 72 20 2e 73 6c 69 64 65 2d 2d 6c 61 79 6f 75 74 2d 34 20 2e 73 6c 69 64 65 2d 69 6d 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 20 7b 0a 09 74 6f 70 3a 20 31 35 25 3b 0a 09 6c 65 66 74 3a 20 31 35 25 3b 0a 09 77 69 64 74 68 3a 20 33 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 35 30 25 3b 0a 7d 0a 0a 2e 6d 75 6c 74 69 2d 6c 61 79 6f 75 74 73 2d 73 6c 69 64 65 72 2d 77 72 61 70 70 65 72 20 2e 73 6c 69 64 65 2d 2d 6c 61 79 6f 75 74 2d 34 20 2e 73 6c 69 64 65 2d 69 6d 67 3a 66 69
                                                                                                                                                                                                    Data Ascii: slider-wrapper .slide--layout-4 .slide-img {position: absolute;}.multi-layouts-slider-wrapper .slide--layout-4 .slide-img:nth-child(2) {top: 15%;left: 15%;width: 30%;height: 50%;}.multi-layouts-slider-wrapper .slide--layout-4 .slide-img:fi
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC16384INData Raw: 61 69 6e 65 72 20 2e 62 74 6e 2d 64 72 61 77 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 66 66 63 38 3b 0a 7d 0a 2e 76 65 6c 6f 2d 73 6c 69 64 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 74 6e 2d 64 72 61 77 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 6c 65 66 74 3a 20 2d 32 2e 34 65 6d 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 33 65 6d
                                                                                                                                                                                                    Data Ascii: ainer .btn-draw:after { content: ''; top: 0; right: 0; height: 1px; width: 100%; background-color: #00ffc8;}.velo-slide-container .btn-draw:before { content: ''; position: absolute; top: 50%; left: -2.4em; height: 1px; width: 3em
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC16384INData Raw: 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 6c 65 66 74 3a 20 32 33 70 78 3b 0a 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 77 69 64 74 68 3a 20 33 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 35 30 25 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 35 30 25 20 30 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 0a 7d 0a 2e 63 6c 69 70 2d 70 61 74 68 2d 73 6c 69 64 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 6c 69 64
                                                                                                                                                                                                    Data Ascii: position: absolute; left: 23px; top: 50%; width: 3px; height: 14px; -webkit-transform-origin: 50% 0; transform-origin: 50% 0; -webkit-transform: rotate(-45deg); transform: rotate(-45deg);}.clip-path-slide-container .slid
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC16384INData Raw: 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 30 3b 0a 7d 0a 0a 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2d 73 6c 69 64 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 30 70 78 20 32 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 39 29 2c 20 30 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 33 29 3b 0a 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 30 70 78 20 32 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 39 29 2c 20 30
                                                                                                                                                                                                    Data Ascii: ;height: 100%;z-index: 0;}.transitions-slide-container .swiper-container { height: 100%; width: 100%; -webkit-box-shadow: 0 10px 20px rgba(0, 0, 0, 0.19), 0 6px 6px rgba(0, 0, 0, 0.23); box-shadow: 0 10px 20px rgba(0, 0, 0, 0.19), 0
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC16384INData Raw: 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 20 7b 0a 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2d 73 6c 69 64 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 7a 6f 6f 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 3b 0a 20 20 2d 6d 73 2d 66 6c
                                                                                                                                                                                                    Data Ascii: swiper-slide-active .swiper-slide-active { pointer-events: auto;}.transitions-slide-container .swiper-zoom-container { width: 100%; height: 100%; display: -webkit-box; display: -ms-flexbox; display: flex; -webkit-box-pack: center; -ms-fl


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    61192.168.2.749778108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC653OUTGET /wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.24.4 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 9316
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:33 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699473803757;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:05:16 GMT
                                                                                                                                                                                                    ETag: "2464-624fb77450860"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 002af2e4f72157b8b4bd2de012b5b57c.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: X_uo3dpElFN9xr60fH-6cAZgDgLRAKbmHXwN7D-8YS6uW4Nu8j6NSw==
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC9316INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 7b 2d 2d 74 72 61 6e 73 6c 61 74 65 3a 30 2c 30 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 66 6f 63 75 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 67 72 6f 77 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 67 72 6f 77 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61
                                                                                                                                                                                                    Data Ascii: /*! elementor-pro - v3.24.0 - 09-10-2024 */.elementor-animated-content{--translate:0,0}.elementor-animated-content:focus .elementor-animated-item--grow,.elementor-animated-content:hover .elementor-animated-item--grow{transform:scale(1.1)}.elementor-anima


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    62192.168.2.74977713.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:33 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 400
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                    x-ms-request-id: 5d0ca943-801e-0067-2ecf-20fe30000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155433Z-r1755647c66vrwbmeqw88hpesn000000088g000000003nv3
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    63192.168.2.74977913.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:33 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                    x-ms-request-id: 1b8ca13b-901e-008f-4667-2067a6000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155433Z-r1755647c66fnxpdavnqahfp1w00000006n000000000akxw
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    64192.168.2.74978013.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:33 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:34 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 425
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                    x-ms-request-id: 3589f4cc-c01e-0079-731b-24e51a000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155434Z-r1755647c66sn7s9kfw6gzvyp000000008fg000000007u54
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    65192.168.2.74978313.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:34 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                    x-ms-request-id: f6d2fe15-801e-007b-74f2-21e7ab000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155434Z-r1755647c66m4jttnz6nb8kzng0000000720000000000c53
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    66192.168.2.74978413.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:34 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 448
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                    x-ms-request-id: 0c1e418e-701e-0021-2a50-233d45000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155434Z-17fbfdc98bbg2mc9qrpn009kgs000000063g000000007hy4
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    67192.168.2.749781108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC660OUTGET /wp-content/plugins/elementor/assets/css/conditionals/shapes.min.css?ver=3.24.7 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 645
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:34 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699474282135;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:03:58 GMT
                                                                                                                                                                                                    ETag: "285-624fb729c2d48"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 a2eae5bb517678c9d6b43a2731b4462e.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: YauiLftirSem-LUoJ6n0lShtIh36o6holysq-p2tM_ijmOme6agUqQ==
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC645INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 68 61 70 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 68 61 70 65 2d 74 6f 70 7b 74 6f 70 3a 2d 31 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 68 61 70 65 2d 74 6f 70 3a 6e 6f 74 28 5b 64 61 74 61 2d 6e 65 67 61 74 69 76 65 3d 66 61 6c 73 65 5d 29 20 73 76 67 7b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 68 61 70 65 2d 62 6f 74 74 6f 6d 7b 62 6f 74 74 6f 6d 3a 2d 31 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 68 61 70 65 2d 62 6f 74 74 6f 6d 3a 6e 6f 74 28 5b
                                                                                                                                                                                                    Data Ascii: .elementor-shape{overflow:hidden;position:absolute;left:0;width:100%;line-height:0;direction:ltr}.elementor-shape-top{top:-1px}.elementor-shape-top:not([data-negative=false]) svg{z-index:-1}.elementor-shape-bottom{bottom:-1px}.elementor-shape-bottom:not([


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    68192.168.2.749782108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC655OUTGET /wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.7 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 600
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:34 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699474298723;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:04:00 GMT
                                                                                                                                                                                                    ETag: "258-624fb72b362b0"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 3a4987afa567e120a2fa0d82969d4c0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: qGHzjPpKEi6d2CEPmTxEGuwdoZC5kanMGnuNrxwTHfq92_c7HN44AQ==
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC600INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 31 35 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 68 65 61 64 69 6e 67 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 5b 63 6c 61 73 73 2a 3d 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 5d 3e 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 68 65 61 64 69 6e 67 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78
                                                                                                                                                                                                    Data Ascii: /*! elementor - v3.24.0 - 15-10-2024 */.elementor-widget-heading .elementor-heading-title[class*=elementor-size-]>a{color:inherit;font-size:inherit;line-height:inherit}.elementor-widget-heading .elementor-heading-title.elementor-size-small{font-size:15px


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    69192.168.2.74978513.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:34 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 491
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                    x-ms-request-id: 68ab0001-401e-0064-04b8-2054af000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155434Z-r1755647c66prnf6k99z0m3kzc00000008b000000000dhmx
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    70192.168.2.74978613.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:34 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                    x-ms-request-id: 8d905448-c01e-0079-0365-23e51a000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155434Z-17fbfdc98bb96dqv0e332dtg6000000005xg000000007c5w
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    71192.168.2.749787108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC659OUTGET /wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.24.7 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 704
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:35 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699475029121;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:04:00 GMT
                                                                                                                                                                                                    ETag: "2c0-624fb72bc8a70"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 88cabd6b8652306789c6bc8090fbcb1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: XiCK-xVsb_pFl5Qxv68FZQzhvbIevJKmVI_-w9pcwhBXM4q5KaZSXQ==
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC704INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 31 35 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 65 78 74 2d 65 64 69 74 6f 72 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 2d 76 69 65 77 2d 73 74 61 63 6b 65 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 39 37 32 37 64 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 65 78 74 2d 65 64 69 74 6f 72 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 2d 76 69 65 77 2d 66 72 61 6d 65 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 7b 63 6f 6c 6f 72 3a 23 36 39 37 32 37 64 3b 62 6f
                                                                                                                                                                                                    Data Ascii: /*! elementor - v3.24.0 - 15-10-2024 */.elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:#69727d;color:#fff}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap{color:#69727d;bo


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    72192.168.2.749788108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC655OUTGET /wp-content/plugins/elementor/assets/css/widget-divider.min.css?ver=3.24.7 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 4296
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:34 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699474876083;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:03:59 GMT
                                                                                                                                                                                                    ETag: "10c8-624fb72b14b88"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 c0c6d7afa25d841027d75444425d2010.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: vH4lVU9L0M43f2L4NYAflpxOyylvfjbta8iB52Vq1P9u9Ndjyf1PCw==
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC4296INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 31 35 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 64 69 76 69 64 65 72 7b 2d 2d 64 69 76 69 64 65 72 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 2d 2d 64 69 76 69 64 65 72 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 2d 2d 64 69 76 69 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 63 30 64 30 65 3b 2d 2d 64 69 76 69 64 65 72 2d 69 63 6f 6e 2d 73 69 7a 65 3a 32 30 70 78 3b 2d 2d 64 69 76 69 64 65 72 2d 65 6c 65 6d 65 6e 74 2d 73 70 61 63 69 6e 67 3a 31 30 70 78 3b 2d 2d 64 69 76 69 64 65 72 2d 70 61 74 74 65 72 6e 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 2d 2d 64 69 76 69 64 65 72 2d 70 61 74 74 65 72 6e 2d 73 69 7a 65 3a 32
                                                                                                                                                                                                    Data Ascii: /*! elementor - v3.24.0 - 15-10-2024 */.elementor-widget-divider{--divider-border-style:none;--divider-border-width:1px;--divider-color:#0c0d0e;--divider-icon-size:20px;--divider-element-spacing:10px;--divider-pattern-height:24px;--divider-pattern-size:2


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    73192.168.2.749789108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC653OUTGET /wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.7 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 254
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:35 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699475277920;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:04:00 GMT
                                                                                                                                                                                                    ETag: "fe-624fb72b64110"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 b26b931354407da013ac53d2c1c55034.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: akGQ-shTm4JzFiH9ny47h_PW8VCKj33FYJDnSHxmpDDZhYkYI6aBZw==
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC254INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 31 35 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 20 61 20 69 6d 67 5b 73 72 63 24 3d 22 2e 73 76 67 22 5d 7b 77 69 64 74 68 3a 34 38 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 20 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d
                                                                                                                                                                                                    Data Ascii: /*! elementor - v3.24.0 - 15-10-2024 */.elementor-widget-image{text-align:center}.elementor-widget-image a{display:inline-block}.elementor-widget-image a img[src$=".svg"]{width:48px}.elementor-widget-image img{vertical-align:middle;display:inline-block}


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    74192.168.2.74979013.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:34 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                    x-ms-request-id: f6bed088-301e-0000-1a9a-24eecc000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155434Z-17fbfdc98bbrx2rj4asdpg8sbs0000000210000000002cgc
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    75192.168.2.74979213.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:34 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                    x-ms-request-id: 629c9caa-001e-0079-2150-2312e8000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155434Z-17fbfdc98bb96dqv0e332dtg60000000060g000000002efx
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    76192.168.2.74979113.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:34 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:34 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                    x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155434Z-r1755647c66z4pt7cv1pnqayy400000008eg000000008ev1
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    77192.168.2.74979513.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:35 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                    x-ms-request-id: 9cd877b9-501e-0016-1f56-23181b000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155435Z-17fbfdc98bb7k7m5sdc8baghes000000060000000000936a
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    78192.168.2.749794108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC657OUTGET /wp-content/plugins/elementor/assets/css/widget-accordion.min.css?ver=3.24.7 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 1729
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:35 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699475501060;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:03:59 GMT
                                                                                                                                                                                                    ETag: "6c1-624fb72afe040"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 d05d62f18b6532eb36f4d53b3337857c.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: uHxy1Mb44OnCJ-kZyZAMVNL0Gk-e0Wr4oV41btxtWoBWY8AZQJlAqA==
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC1729INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 31 35 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 73 74 61 72 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 35 64 38 64 63 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 2b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72
                                                                                                                                                                                                    Data Ascii: /*! elementor - v3.24.0 - 15-10-2024 */.elementor-accordion{text-align:start}.elementor-accordion .elementor-accordion-item{border:1px solid #d5d8dc}.elementor-accordion .elementor-accordion-item+.elementor-accordion-item{border-top:none}.elementor-accor


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    79192.168.2.749793108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC657OUTGET /wp-content/plugins/elementor/assets/css/widget-icon-list.min.css?ver=3.24.7 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 9929
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:35 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699475777186;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:04:00 GMT
                                                                                                                                                                                                    ETag: "26c9-624fb72b458c8"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 fb5610ec56d3f427bcbcfdd851770614.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: 2kZV8R42JoD1vGKS3Wj71HsWaaUCKscSM8bDVpYNJw0H5rjc8qnvXQ==
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC9929INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 31 35 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 2d 6c 61 79 6f 75 74 2d 69 6e 6c 69 6e 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 73 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 73 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 38 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 38 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67
                                                                                                                                                                                                    Data Ascii: /*! elementor - v3.24.0 - 15-10-2024 */.elementor-widget.elementor-icon-list--layout-inline .elementor-widget-container{overflow:hidden}.elementor-widget .elementor-icon-list-items.elementor-inline-items{margin-right:-8px;margin-left:-8px}.elementor-widg


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    80192.168.2.74979613.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:35 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                    x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155435Z-r1755647c66d87vp2n0g7qt8bn00000007u0000000000t87
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    81192.168.2.74979813.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:35 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:35 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                    x-ms-request-id: b6a35dc4-401e-008c-3156-2386c2000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155435Z-17fbfdc98bb9tt772yde9rhbm80000000610000000004xgy
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    82192.168.2.74980113.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:36 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                    x-ms-request-id: 1c3f4cdf-f01e-0096-775d-2310ef000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155436Z-17fbfdc98bbk7nhquz3tfc3wbg000000063g0000000008kg
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    83192.168.2.74980013.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:36 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                    x-ms-request-id: 7fcc546d-701e-001e-80a3-21f5e6000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155436Z-r1755647c66fnxpdavnqahfp1w00000006s0000000002k8x
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    84192.168.2.749802108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC642OUTGET /wp-content/uploads/elementor/css/post-140.css?ver=1729524516 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 87290
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:36 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699476470394;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 15:28:36 GMT
                                                                                                                                                                                                    ETag: "154fa-624fe4e743e30"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 7b20af4202adb6ef25a7920ed74908dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: bFwNVmzws_W45pcPIsr54fgGMIoYZNW0pHSGmpUOfbIQFIvIAGXbKQ==
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC15675INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 66 38 64 33 63 30 33 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 6f 76 65 72 6c 61 79 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 66 38 64 33 63 30 33 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 68 61 70 65 2d 62 6f 74 74 6f 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 68 61 70 65 2d 66 69 6c 6c 7b 66 69 6c 6c 3a 23 66 66 66 66 66 66 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d
                                                                                                                                                                                                    Data Ascii: .elementor-140 .elementor-element.elementor-element-5f8d3c03 > .elementor-background-overlay{opacity:0.5;}.elementor-140 .elementor-element.elementor-element-5f8d3c03 > .elementor-shape-bottom .elementor-shape-fill{fill:#ffffff;}.elementor-140 .elementor-
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC9909INData Raw: 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 34 35 30 6d 73 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 30 31 65 32 34 64 33 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 34 32 64 61 35 36 66 36 7b 2d 2d 64 69 76 69 64 65 72 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 7a 69 67 7a 61 67 3b 2d 2d 64 69 76 69 64 65 72 2d 63 6f 6c 6f 72 3a 23 37 30 42 37 42 42 3b 2d 2d 64 69 76 69 64 65 72 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 2d 2d 64 69 76 69 64 65 72 2d 70 61 74 74 65 72 6e 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 2d 2d 64 69 76 69
                                                                                                                                                                                                    Data Ascii: nsition-delay:450ms;}.elementor-widget.elementor-element-501e24d3{opacity:0;}.elementor-140 .elementor-element.elementor-element-42da56f6{--divider-border-style:zigzag;--divider-color:#70B7BB;--divider-border-width:1px;--divider-pattern-height:20px;--divi
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC6689INData Raw: 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 61 30 31 39 62 65 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 61 30 31 39 62 65 31 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 65 77 2d 73 74 61 63 6b 65 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 30 42 37 42 42 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 30 20 2e 65 6c 65 6d 65 6e 74 6f
                                                                                                                                                                                                    Data Ascii: 0 .elementor-element.elementor-element-5a019be1 .elementor-icon-wrapper{text-align:center;}.elementor-140 .elementor-element.elementor-element-5a019be1.elementor-view-stacked .elementor-icon{background-color:#70B7BB;color:#ffffff;}.elementor-140 .elemento
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC16384INData Raw: 2d 31 32 62 66 33 34 38 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 31 32 62 66 33 34 38 33 7b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 61 75 74 6f 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 31 32 62 66 33 34 38 33 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 33 30 2c 20 31 2e 30 30 30 2c 20 30 2e 33 32 30 2c 20 31 2e 30 30 30 29 3b 74 72
                                                                                                                                                                                                    Data Ascii: -12bf3483 .elementor-heading-title{font-size:50px;}.elementor-140 .elementor-element.elementor-element-12bf3483{width:auto;max-width:auto;}.elementor-element.elementor-element-12bf3483{transition-timing-function:cubic-bezier(0.230, 1.000, 0.320, 1.000);tr
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC16384INData Raw: 39 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 65 77 2d 66 72 61 6d 65 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 63 62 39 61 39 39 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 65 77 2d 73 74 61 63 6b 65 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 20 73 76 67 7b 66 69 6c 6c 3a 23 66 66 66 66 66 66 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 63 62 39 61 39 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69
                                                                                                                                                                                                    Data Ascii: 9.elementor-view-framed .elementor-icon{background-color:#ffffff;}.elementor-140 .elementor-element.elementor-element-7cb9a99.elementor-view-stacked .elementor-icon svg{fill:#ffffff;}.elementor-140 .elementor-element.elementor-element-7cb9a99 .elementor-i
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC16384INData Raw: 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 33 37 62 39 35 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 33 31 30 62 35 31 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 33 31 30 62 35 31 33 20 3e 20 2e 65 6c 65 6d 65 6e
                                                                                                                                                                                                    Data Ascii: ment.elementor-element-237b952{margin-top:0px;margin-bottom:0px;}.elementor-140 .elementor-element.elementor-element-2310b513 .elementor-heading-title{font-size:32px;line-height:1.4em;}.elementor-140 .elementor-element.elementor-element-2310b513 > .elemen
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC5865INData Raw: 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 65 64 37 61 62 32 39 7b 77 69 64 74 68 3a 35 30 25 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 65 64 37 61 62 32 39 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 72 61 70 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 34 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c
                                                                                                                                                                                                    Data Ascii: ext-align:left;}.elementor-140 .elementor-element.elementor-element-3ed7ab29{width:50%;}.elementor-140 .elementor-element.elementor-element-3ed7ab29.elementor-column > .elementor-widget-wrap{justify-content:flex-start;}.elementor-140 .elementor-element.el


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    85192.168.2.749799108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC640OUTGET /wp-content/themes/avante/css/core/responsive.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 52447
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:36 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699476464968;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Wed, 19 Jun 2024 16:21:40 GMT
                                                                                                                                                                                                    ETag: "ccdf-61b4097e26348"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 e1f996a9009532eeea33edfd32ef3240.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: 4UtizHDyay6z_S7kQrvx5XrunWVzDXC4hCGB127g_LVbtbrJTfyxjg==
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC15676INData Raw: 2f 2a 2a 0a 2a 0a 2a 20 57 69 64 65 73 63 72 65 65 6e 20 44 65 76 69 63 65 73 0a 2a 0a 2a 2a 2f 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0a 09 23 70 61 67 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 3a 6e 6f 74 28 2e 77 69 64 65 29 2c 0a 09 2e 73 74 61 6e 64 61 72 64 2d 77 72 61 70 70 65 72 2c 0a 09 2e 66 6f 6f 74 65 72 2d 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 70 65 72 2c 0a 09 23 66 6f 6f 74 65 72 20 75 6c 2e 73 69 64 65 62 61 72 2d 77 69 64 67 65 74 2c 0a 09 23 70 61 67 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 2e 77 69 64 65 3a 6e 6f 74 28 2e 70 68 6f 74 6f 66 72 61 6d 65 29 20 2e 73 74 61 6e 64 61 72 64 2d 77 72 61 70 70
                                                                                                                                                                                                    Data Ascii: /**** Widescreen Devices***/@media only screen and (min-width: 1200px) {#page-content-wrapper:not(.wide),.standard-wrapper,.footer-main-container-wrapper,#footer ul.sidebar-widget,#page-content-wrapper.wide:not(.photoframe) .standard-wrapp
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC16304INData Raw: 68 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 09 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 69 6d 61 67 65 73 2c 0a 09 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 73 75 6d 6d 61 72 79 2c 0a 09 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 69 6d 61 67 65 73 2c 0a 09 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 73 75 6d 6d 61 72 79 2c 0a 09 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 23 63 6f 6e 74 65 6e 74 20 64 69 76 2e 70 72 6f 64 75 63 74 20 64 69 76 2e 69 6d 61 67 65 73 2c 0a 09 2e 77 6f 6f 63 6f 6d 6d 65
                                                                                                                                                                                                    Data Ascii: ht: 0 !important;}.woocommerce #content div.product div.images,.woocommerce #content div.product div.summary,.woocommerce div.product div.images,.woocommerce div.product div.summary,.woocommerce-page #content div.product div.images,.woocomme
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC294INData Raw: 09 2e 66 6f 75 72 5f 63 6f 6c 73 2e 67 61 6c 6c 65 72 79 20 2e 65 6c 65 6d 65 6e 74 2c 0a 09 23 70 68 6f 74 6f 5f 77 61 6c 6c 5f 77 72 61 70 70 65 72 20 2e 77 61 6c 6c 5f 65 6e 74 72 79 2c 0a 09 2e 70 68 6f 74 6f 5f 77 61 6c 6c 5f 77 72 61 70 70 65 72 20 2e 77 61 6c 6c 5f 65 6e 74 72 79 2c 0a 09 23 70 68 6f 74 6f 5f 77 61 6c 6c 5f 77 72 61 70 70 65 72 20 2e 77 61 6c 6c 5f 65 6e 74 72 79 2e 74 68 72 65 65 5f 63 6f 6c 73 2c 0a 09 23 70 68 6f 74 6f 5f 77 61 6c 6c 5f 77 72 61 70 70 65 72 20 2e 77 61 6c 6c 5f 65 6e 74 72 79 2e 66 6f 75 72 5f 63 6f 6c 73 2c 0a 09 2e 70 68 6f 74 6f 5f 77 61 6c 6c 5f 77 72 61 70 70 65 72 20 2e 77 61 6c 6c 5f 65 6e 74 72 79 2e 66 6f 75 72 5f 63 6f 6c 73 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 09 6d 61 72 67 69 6e
                                                                                                                                                                                                    Data Ascii: .four_cols.gallery .element,#photo_wall_wrapper .wall_entry,.photo_wall_wrapper .wall_entry,#photo_wall_wrapper .wall_entry.three_cols,#photo_wall_wrapper .wall_entry.four_cols,.photo_wall_wrapper .wall_entry.four_cols {width: 100%;margin
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC16384INData Raw: 69 6e 6e 65 72 2c 0a 09 2e 73 74 61 6e 64 61 72 64 2d 77 72 61 70 70 65 72 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 7d 0a 09 2e 6f 6e 65 2d 68 61 6c 66 5f 62 67 2c 0a 09 2e 6f 6e 65 2d 74 68 69 72 64 5f 62 67 2c 0a 09 2e 74 77 6f 5f 74 68 69 72 64 5f 62 67 2c 0a 09 2e 6f 6e 65 5f 66 6f 75 72 74 68 5f 62 67 2c 0a 09 2e 6f 6e 65 5f 66 69 66 74 68 5f 62 67 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 09 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 09 2e 6f 6e 65 2d 68 61 6c 66 5f 62 67 2e 6e 6f 70 61 64 64 69 6e 67 2c 0a 09 2e 74 77 6f 5f 74 68 69 72 64 5f 62 67 3e 64 69 76 2c 0a 09 2e 6f 6e 65 2d 68 61 6c 66 5f 62 67 3e 64 69 76 2c 0a 09 2e 6f 6e 65 2d 74 68 69 72 64 5f 62 67 3e 64 69 76
                                                                                                                                                                                                    Data Ascii: inner,.standard-wrapper {width: 100%;}.one-half_bg,.one-third_bg,.two_third_bg,.one_fourth_bg,.one_fifth_bg {width: 100%;padding: 30px !important;}.one-half_bg.nopadding,.two_third_bg>div,.one-half_bg>div,.one-third_bg>div
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC3789INData Raw: 20 6e 6f 6e 65 3b 0a 09 09 70 61 64 64 69 6e 67 3a 20 30 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 7d 0a 09 62 6f 64 79 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 6f 72 64 65 72 5f 72 65 76 69 65 77 2c 0a 09 62 6f 64 79 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 63 6f 6c 32 2d 73 65 74 2c 0a 09 62 6f 64 79 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 2e 63 6f 6c 32 2d 73 65 74 2c 0a 09 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 20 23 70 61 79 6d 65 6e 74 20
                                                                                                                                                                                                    Data Ascii: none;padding: 0 20px 0 20px;box-sizing: border-box;}body.woocommerce-checkout .woocommerce #order_review,body.woocommerce-checkout .woocommerce .col2-set,body.woocommerce-checkout.woocommerce-page .col2-set,.woocommerce-checkout #payment


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    86192.168.2.74980513.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:36 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                    x-ms-request-id: f94d3c24-301e-001f-4850-23aa3a000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155436Z-r1755647c66kv68zfmyfrbcqzg00000006ug00000000cw37
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    87192.168.2.74980413.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:36 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                    x-ms-request-id: f2e4413f-c01e-000b-5f59-23e255000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155436Z-17fbfdc98bbmh88pm95yr8cy5n00000004v000000000an84
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    88192.168.2.749803108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC659OUTGET /wp-content/themes/avante/modules/kirki/assets/css/kirki-styles.css?ver=3.0.21 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 34
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:36 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699476477024;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Wed, 19 Jun 2024 16:21:41 GMT
                                                                                                                                                                                                    ETag: "22-61b4097fb1f50"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 e016ea20838aeed1d878a5244c9e2552.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: oSAz7sEMS5Xc3iM0wydBAVreHlGwml75986yqN8HuHiw82xXE2JGxA==
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC34INData Raw: 2f 2a 0a 43 53 53 3a 20 41 76 61 6e 74 65 20 63 75 73 74 6f 6d 20 43 53 53 20 63 6f 64 65 0a 2a 2f 0a
                                                                                                                                                                                                    Data Ascii: /*CSS: Avante custom CSS code*/


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    89192.168.2.749806108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC669OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 58071
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:36 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699476987673;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:04:09 GMT
                                                                                                                                                                                                    ETag: "e2d7-624fb734b7c30"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 e1f996a9009532eeea33edfd32ef3240.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: DqNK5zk3Hk7Omwr9i8aVOFvrPyRSWgxH-RgG5kweG1XNEL32JWuB-Q==
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
                                                                                                                                                                                                    Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC15890INData Raw: 6f 79 64 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 65 22 7d 2e 66 61 2d 64 65 73 6b 70 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 66 22 7d 2e 66 61 2d 64 65 73 6b 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 38 22 7d 2e 66 61 2d 64 65 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 63 22 7d 2e 66 61 2d 64 65 76 69 61 6e 74 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 64 22 7d 2e 66 61 2d 64 68 61 72 6d 61 63 68 61 6b 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 35 35 22 7d 2e 66 61 2d 64 68 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 39 30 22 7d 2e 66 61 2d 64 69 61 67 6e 6f 73 65 73 3a 62 65
                                                                                                                                                                                                    Data Ascii: oydog:before{content:"\f38e"}.fa-deskpro:before{content:"\f38f"}.fa-desktop:before{content:"\f108"}.fa-dev:before{content:"\f6cc"}.fa-deviantart:before{content:"\f1bd"}.fa-dharmachakra:before{content:"\f655"}.fa-dhl:before{content:"\f790"}.fa-diagnoses:be
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC16384INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 38 22 7d 2e 66 61 2d 6c 69 6e 75 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 63 22 7d 2e 66 61 2d 6c 69 72 61 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 35 22 7d 2e 66 61 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 32 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 6f 63 61 74 69 6f 6e 2d 61 72 72 6f 77 3a 62 65 66 6f 72 65 7b 63
                                                                                                                                                                                                    Data Ascii: ore{content:"\f2b8"}.fa-linux:before{content:"\f17c"}.fa-lira-sign:before{content:"\f195"}.fa-list:before{content:"\f03a"}.fa-list-alt:before{content:"\f022"}.fa-list-ol:before{content:"\f0cb"}.fa-list-ul:before{content:"\f0ca"}.fa-location-arrow:before{c
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC9413INData Raw: 61 2d 73 75 70 65 72 70 6f 77 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 64 22 7d 2e 66 61 2d 73 75 70 65 72 73 63 72 69 70 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 62 22 7d 2e 66 61 2d 73 75 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 39 22 7d 2e 66 61 2d 73 75 72 70 72 69 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 32 22 7d 2e 66 61 2d 73 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 64 36 22 7d 2e 66 61 2d 73 77 61 74 63 68 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 33 22 7d 2e 66 61 2d 73 77 69 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 65 31 22 7d 2e 66 61 2d 73 77
                                                                                                                                                                                                    Data Ascii: a-superpowers:before{content:"\f2dd"}.fa-superscript:before{content:"\f12b"}.fa-supple:before{content:"\f3f9"}.fa-surprise:before{content:"\f5c2"}.fa-suse:before{content:"\f7d6"}.fa-swatchbook:before{content:"\f5c3"}.fa-swift:before{content:"\f8e1"}.fa-sw


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    90192.168.2.749807108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:36 UTC663OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 669
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:36 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699476858890;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:04:10 GMT
                                                                                                                                                                                                    ETag: "29d-624fb734c81e8"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 fb5610ec56d3f427bcbcfdd851770614.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: MS-4Ezpmne45e3l8USzLNh1JYefWBGFq5L3quxcvRZwtVdUPTeZQKA==
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC669INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77
                                                                                                                                                                                                    Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-w


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    91192.168.2.749810108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC613OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                    Content-Length: 87553
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:37 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699477426083;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 13 Nov 2023 14:16:00 GMT
                                                                                                                                                                                                    ETag: "15601-60a094f36d568"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 dc85053069397a282d87170bb1bcab4a.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: IUr7S0YtEhOK3MVygp601ACYnQAFXjNeKbds68SORq74xOfmPNgpwg==
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC7926INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC16384INData Raw: 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65
                                                                                                                                                                                                    Data Ascii: tion B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function z(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.pare
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC7949INData Raw: 65 78 74 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 2c 6e 29 7d 2c 70 72 65 76 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 6e 29 7d 2c 73 69 62 6c 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 28 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 7b 7d 29 2e 66 69 72 73 74 43 68 69 6c 64 2c 65 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 28 65 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 2c 63 6f 6e 74 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21
                                                                                                                                                                                                    Data Ascii: extUntil:function(e,t,n){return d(e,"nextSibling",n)},prevUntil:function(e,t,n){return d(e,"previousSibling",n)},siblings:function(e){return h((e.parentNode||{}).firstChild,e)},children:function(e){return h(e.firstChild)},contents:function(e){return null!
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC16384INData Raw: 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74
                                                                                                                                                                                                    Data Ascii: e._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empt
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC16384INData Raw: 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68
                                                                                                                                                                                                    Data Ascii: ec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(th
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC16384INData Raw: 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69
                                                                                                                                                                                                    Data Ascii: 1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),voi
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC6142INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72
                                                                                                                                                                                                    Data Ascii: ction(e){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;r


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    92192.168.2.74979720.109.210.53443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Tb+kKSb4VuECXG9&MD=RWzOpOAy HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                    MS-CorrelationId: ddeabe9b-99d4-4083-83aa-7a9ab6c6b29a
                                                                                                                                                                                                    MS-RequestId: 42dced8c-d6e9-4a3a-acad-77fa6f998f03
                                                                                                                                                                                                    MS-CV: Bs0egdvSsU2b4snf.0
                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:37 GMT
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    93192.168.2.74980913.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:37 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 485
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                    x-ms-request-id: cc65e471-501e-008c-15b8-20cd39000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155437Z-r1755647c66h2wzt2z0cr0zc7400000002p0000000003kwf
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    94192.168.2.74981113.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:37 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                    x-ms-request-id: 44b67bbb-401e-0067-2250-2309c2000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155437Z-17fbfdc98bbvf2fnx6t6w0g25n000000061g000000007284
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    95192.168.2.74981213.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:37 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 470
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                    x-ms-request-id: 97d7c53d-b01e-001e-2be3-200214000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155437Z-r1755647c66qqfh4kbna50rqv400000009700000000089mk
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    96192.168.2.74981413.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:37 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 502
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                    x-ms-request-id: 6acd84c4-d01e-0066-15aa-20ea17000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155437Z-r1755647c66x46wg1q56tyyk6800000007ug0000000004s4
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    97192.168.2.74981313.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:37 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                    x-ms-request-id: 55f0c68d-501e-008f-5d50-239054000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155437Z-r1755647c66mgrw7zd8m1pn55000000006zg0000000059wc
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    98192.168.2.749815108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC621OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699467820081
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                    Content-Length: 13577
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:37 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699477677789;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Wed, 09 Aug 2023 01:33:58 GMT
                                                                                                                                                                                                    ETag: "3509-602737937e5e8"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 7b20af4202adb6ef25a7920ed74908dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: mK1uUgFeNhr2VUjaPB9jr9Z0KK5AWrzCAdOfB0Yyv8FfttRkvW669A==
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                    Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    99192.168.2.749816108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:37 UTC685OUTGET /wp-content/uploads/2023/04/JSL-Logo_No-Tagline_WHITE.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: session=expiry=1729699468581506
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 7132
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:38 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699478088288;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:28:29 GMT
                                                                                                                                                                                                    ETag: "1bdc-611fa186f3f40"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 149b1af6ad8d2c0fedea82bfb1c29c66.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: Zk3DdHnd8LKQXhrMobh-oFTFRg9OM3LQmMYyPcEcnO9XK6JlARAW0A==
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC7132INData Raw: 52 49 46 46 d4 1b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2a 04 00 34 03 00 41 4c 50 48 52 15 00 00 11 b0 56 6d 4f 58 db d6 27 21 12 90 80 04 24 54 02 12 2a 21 12 2a 01 09 95 80 04 24 20 01 07 f9 71 f6 d9 7b 9f 06 32 db 66 dd 3b 23 62 02 32 cf 16 9e bd ca 6c bf fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff fe df b5 2a 32 6a ad f5 60 66 de d3 2f 83 1d 42 fa e5 ce ff 2c f5 9f 22 22 c9 f1 fc 97 a3 fe 26 ff 66 4e bf 19 35 a5 df e6 7f 2f f5 d7 4d fe 63 9f a4 72 d4 3f ee 32 61 37 b6 c6 af ff 7e 46 38 4d 16 bd 0e 9b 0c 5f fb 65 8b 0d b7 93 2c 56 ff cf 3c 58 8c ff 27 da 30 d8 ee 77 aa c1 92 df 39 0d 16 fd 0e 1b 0c 7e 67 b3 57 73 3c d1 5e a7 e3 c1 30 d7 ee 79 aa b9 92 e7 61 73 c1 f3 44 6b 9d
                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X*4ALPHRVmOX'!$T*!*$ q{2f;#b2l*2j`f/B,""&fN5/Mcr?2a7~F8M_e,V<X'0w9~gWs<^0yasDk


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    100192.168.2.74982113.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:38 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                    x-ms-request-id: ae9ee863-001e-000b-78d3-2015a7000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155438Z-r1755647c66f2zlraraf0y5hrs000000070g000000003av9
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    101192.168.2.74982013.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:38 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                    x-ms-request-id: 1c36e671-f01e-0096-085a-2310ef000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155438Z-17fbfdc98bb6q7cv86r4xdspkg0000000610000000007qma
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    102192.168.2.74982313.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:38 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                    x-ms-request-id: e131a4b8-201e-005d-245d-23afb3000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155438Z-17fbfdc98bbl89flqtm21qm6rn000000060g00000000ahgy
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    103192.168.2.74982213.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:38 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                    x-ms-request-id: df53dfe1-801e-0067-2856-23fe30000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155438Z-17fbfdc98bb4k5z6ayu7yh2rsn00000005zg00000000aa16
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    104192.168.2.74981913.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:38 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                    x-ms-request-id: fc76d5e5-a01e-003d-2e6c-2398d7000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155438Z-17fbfdc98bbvf2fnx6t6w0g25n00000006200000000075cu
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    105192.168.2.749825108.138.7.1124434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:38 UTC560OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699477677789
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                    Content-Length: 13577
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:37 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699477677789;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Wed, 09 Aug 2023 01:33:58 GMT
                                                                                                                                                                                                    ETag: "3509-602737937e5e8"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                    Via: 1.1 c0c6d7afa25d841027d75444425d2010.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: VjKpxaXFBsCF65d2pHHktnWF8AlMeZdrL-pBI7bF08RoRw4-r680yA==
                                                                                                                                                                                                    Age: 1
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                    Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    106192.168.2.749826108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC884OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    Origin: https://www.jazzsolutions.com
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                    Content-Length: 78196
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699479382924;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:04:11 GMT
                                                                                                                                                                                                    ETag: "13174-624fb735b1848"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 61c90c70feca5f532bf48bc0dc85d516.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: VPnWeWZTRBWDFwfiXrK-KNucjrL8oWeoQb3n3uyPAC362RFf_pdCig==
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 74 00 0d 00 00 00 03 17 f4 00 01 31 1a 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b b4 75 92 81 70 d3 28 e4 d7 9b 55 15 64 81 f0 7b 2d 98 6e ee 50 6e 1b c0 c9 9f e1 5f 3d 56 32 b6 65 04 ef 76 70 d8 7e 97 ab c8 fe ff ff ff 7f 55 b2 90 31 fd bf c0 3d 09 1f 42 c0 82 62 ad ae b2 95 6d 76 53 b4 2e c6 94 ac 77 c9 43 19 2b e8 24 99 b8 a4 28 fd a0 4d 4d 49 e6 69 48 7d aa 93 4f e5 04 eb 34 c0 37 15 73 ce 12 17 59 81 29 02 2a 02 2a 02 ca d9 dd 7d ec 95 07 5e da b4 89 bb 7b 5e a1 b7 f2 aa 52 0a 7a df d0 0a 8d 66 c8 8c 06 68 34 64 44 37 eb 3a 31 2a 9a 99 18 43 6a 83 1f 6c cd 38 4d a5
                                                                                                                                                                                                    Data Ascii: wOF21t1K?FFTM`NhB6$04 +.[up(Ud{-nPn_=V2evp~U1=BbmvS.wC+$(MMIiH}O47sY)**}^{^Rzfh4dD7:1*Cjl8M
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC15887INData Raw: f4 62 c5 a9 aa a3 c2 e2 8d 6c 75 43 39 da 15 c3 f2 9f 64 3f ad f4 0f 63 98 15 58 6b a6 2d 88 cd ce 58 c8 b2 5c 86 53 d6 f7 7a 57 2a 84 45 16 b5 67 d0 ea 68 fb 8b 65 b0 a0 31 d2 e6 08 5c 59 05 04 f6 45 b7 35 7c 03 e1 7c 7b 46 b3 ba cc 13 07 f1 a9 7f 1c a4 25 32 9f 2d cd a1 3f fd a6 22 39 44 49 10 d7 cc ac d1 73 d3 34 67 6d 7e e0 a3 4f 19 03 ea 2e 4b fa b2 b9 eb a7 cb 61 23 6e 30 d4 68 08 bf f3 c3 b9 53 58 57 44 28 cc 19 e4 d3 d0 31 05 3f 2f 51 af 07 78 e8 7f 66 aa fa 6a 74 d9 e8 b4 00 67 47 08 43 1d 96 12 03 fc 41 0b 58 11 b9 5a c8 ff e6 5f db ef 30 4b e3 de 0c d0 0a bf a3 07 ec 2c 40 b1 ea dd 4e a1 78 f2 8c 4c aa 56 33 89 b6 9a 72 ad 81 7b eb 32 d1 0a f7 b2 a2 f6 bc 55 b6 b4 be 70 a2 19 3c 98 3d d7 34 5f a8 26 ac b4 bf 79 b1 e4 32 29 ce 34 ce 95 09 fd 73
                                                                                                                                                                                                    Data Ascii: bluC9d?cXk-X\SzW*Eghe1\YE5||{F%2-?"9DIs4gm~O.Ka#n0hSXWD(1?/QxfjtgGCAXZ_0K,@NxLV3r{2Up<=4_&y2)4s
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC16384INData Raw: 95 c1 ff c2 1c 24 f5 7f 13 6a 05 50 a1 26 49 3a 79 4d e0 5d 2e db e8 91 2d 19 35 50 46 29 86 51 89 ca 83 84 ba 2a 3f 8d a2 3d 54 46 5d f6 e5 ef 51 ae 43 2f 2f 9c 3c 41 36 20 23 22 9f d3 42 15 2a c2 9b 7d f7 39 ed 10 f5 c6 a9 74 fe e7 c9 4f 05 7e 7e 82 e8 fd 57 69 f0 a9 d3 df ee 7f 51 87 a4 da 56 3b 1f 83 ac 0b 76 f2 f9 9d 8e 2c 64 a1 ba 83 ff 7d a1 88 a7 c3 3c cd cb 03 dd 78 89 2d ec a7 00 b4 cd 43 d2 b4 d6 bc 7d 1b 8e f1 0a 0d 5f bf 7a 0b db 67 e8 3c f2 11 81 85 5b 92 10 33 e6 67 0c 04 09 7e c4 60 98 e0 83 4e 18 24 7c 80 65 91 04 68 5f 7c ef de 78 34 d9 42 46 91 d3 04 a2 2d 7a fc 2c df b4 40 73 9a 89 06 af af 27 c2 8f 38 b7 1f d5 a8 6b 8c 6c 14 91 3e 9c 9a 8e fe 41 a3 01 67 19 41 97 81 45 69 19 85 42 a5 a5 16 0c 3d 3f c9 38 77 ee 81 75 31 63 d2 09 12 c6
                                                                                                                                                                                                    Data Ascii: $jP&I:yM].-5PF)Q*?=TF]QC//<A6 #"B*}9tO~~WiQV;v,d}<x-C}_zg<[3g~`N$|eh_|x4BF-z,@s'8kl>AgAEiB=?8wu1c
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC16384INData Raw: c0 6b 98 04 83 2c ed bb 0b 74 29 a8 cf e8 45 3b be ed 9a 47 10 eb 1c 76 b4 e5 01 f4 7f 5a ed 36 f3 ca cb 6b ff ed 5a 4a d2 27 46 d6 14 d5 78 1b c5 c7 59 c9 97 77 eb a8 ee af db 14 3f c8 7f 80 05 3c ad d9 72 ea f5 21 8e 4f 9c 6e d0 50 bd dc e7 90 84 f3 fa f0 d5 cd 80 42 b0 3a 8d 6f b7 4c 67 29 3c ef dc b1 4d 1d 99 9a 62 3a fe 5c 66 a0 78 ec 5f 7a 5d 92 6b 31 92 0d 4a 03 b9 dc 92 2b 98 40 39 0b 67 ec e4 cc f8 d3 05 fe 2f 83 52 4a dc c3 d3 49 6a 53 9d 82 97 e8 9d 31 59 54 b2 86 e0 2c e9 50 0a 43 be 9f 28 ff c7 a5 75 ce cc ff 85 61 92 15 4b b2 53 fd 32 41 71 d1 a1 87 2a da 5a f6 63 6c 86 ba 49 bf 82 aa 8c 2d 50 ef dc 76 6d 75 12 bb 60 91 ae 73 93 ef d5 54 18 30 b4 1b 17 83 f5 f2 3e f8 95 d4 8a d6 e5 5d e0 1f be 9f 7c e6 8e 8e 21 64 83 a2 ec e0 4d 0d 26 c1 94
                                                                                                                                                                                                    Data Ascii: k,t)E;GvZ6kZJ'FxYw?<r!OnPB:oLg)<Mb:\fx_z]k1J+@9g/RJIjS1YT,PC(uaKS2Aq*ZclI-Pvmu`sT0>]|!dM&
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC13157INData Raw: 8a ae d8 63 90 25 77 e7 18 38 94 bf 37 2b fe 3d aa ff 01 79 ce 8d 55 57 b7 5f 5d ed bd cd a7 52 a0 52 84 67 98 23 66 65 f6 e0 75 d4 d6 df eb 86 52 4a 40 68 9e 60 54 b0 2a c9 32 d0 2b e8 a4 1e 8a 99 d2 e9 fe f0 95 7b 6b 13 09 32 38 b2 70 37 05 01 1f aa 75 55 91 a7 23 11 5b 5c 4c 8c 97 c2 35 db 4e 7c dd 14 f5 47 a7 b9 93 74 d5 3c ac 53 37 03 36 84 23 c0 3f 83 dd 71 e0 53 dc 9f f9 4a ae f8 d0 99 6e b5 f0 77 10 c9 88 36 a9 76 64 a0 de f6 31 58 f1 09 db 95 e0 a4 bc 07 59 c8 d1 59 3f ce 2c b8 e1 68 ab 17 54 ac f5 8a d4 78 aa ec e7 10 ea 35 a2 8a 64 1a f8 3d d4 b4 82 a7 eb e7 5f 3a 8e 2d 2d b2 4d c2 8b fb 24 7d 62 87 45 31 1a be 1f c0 bf 63 ee 66 5e fe 4b f1 4e 2c aa 48 5d 9b a8 00 d6 2c 7f a0 ae 6e 87 13 26 03 a1 c1 6b 53 bd dc a8 3c 17 6b 3e cf ec 4e 72 25 fa
                                                                                                                                                                                                    Data Ascii: c%w87+=yUW_]RRg#feuRJ@h`T*2+{k28p7uU#[\L5N|Gt<S76#?qSJnw6vd1XYY?,hTx5d=_:--M$}bE1cf^KN,H],n&kS<k>Nr%


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    107192.168.2.749828108.138.7.1124434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC552OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699477677789
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC730INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                    Content-Length: 87553
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:37 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699477426083;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 13 Nov 2023 14:16:00 GMT
                                                                                                                                                                                                    ETag: "15601-60a094f36d568"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                    Via: 1.1 c3fc8d1fb362a6655af993732c376dc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: RJNKMiBJp9XaI2I-0mkgjO-2C_XK78bQ81oJkqBEiDydHXATura9Fg==
                                                                                                                                                                                                    Age: 2
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC16384INData Raw: 5d 7d 29 2c 6c 61 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 6e 3c 30 3f 6e 2b 74 3a 74 3c 6e 3f 74 3a 6e 3b 30
                                                                                                                                                                                                    Data Ascii: ]}),last:X(function(e,t){return[t-1]}),eq:X(function(e,t,n){return[n<0?n+t:n]}),even:X(function(e,t){for(var n=0;n<t;n+=2)e.push(n);return e}),odd:X(function(e,t){for(var n=1;n<t;n+=2)e.push(n);return e}),lt:X(function(e,t,n){var r;for(r=n<0?n+t:t<n?t:n;0
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC16384INData Raw: 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 65 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 65 7c 7c 22 66 78 22 2c 5b 5d 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 31 2c 69 3d 63 65 2e 44 65 66 65 72 72 65 64
                                                                                                                                                                                                    Data Ascii: this,t,n);ce._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&ce.dequeue(this,t)})},dequeue:function(e){return this.each(function(){ce.dequeue(this,e)})},clearQueue:function(e){return this.queue(e||"fx",[])},promise:function(e,t){var n,r=1,i=ce.Deferred
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC14336INData Raw: 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 63 65 28 65 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 6f 3c 3d 69 3b 6f 2b 2b 29 74 3d 6f 3d 3d 3d 69 3f 74 68 69 73 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 21 30 29 2c 63 65 28 72 5b 6f 5d 29 5b 61 5d 28 74 29 2c 73 2e 61 70 70 6c 79 28 6e 2c 74 2e 67 65 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 5f 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 47 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 7a 65 3d 2f 5e 2d 2d 2f 2c 58 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                    Data Ascii: ){ce.fn[e]=function(e){for(var t,n=[],r=ce(e),i=r.length-1,o=0;o<=i;o++)t=o===i?this:this.clone(!0),ce(r[o])[a](t),s.apply(n,t.get());return this.pushStack(n)}});var _e=new RegExp("^("+G+")(?!px)[a-z%]+$","i"),ze=/^--/,Xe=function(e){var t=e.ownerDocument
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC16384INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 6c 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 6c 65 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 6c 74 2e 76 61 6c 75 65 3b 76 61 72 20 6d 74 2c 78 74 3d 63 65 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 63 65 2e 61 74 74 72 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 74 68 69
                                                                                                                                                                                                    Data Ascii: reateElement("input")).value="t",lt.type="radio",le.radioValue="t"===lt.value;var mt,xt=ce.expr.attrHandle;ce.fn.extend({attr:function(e,t){return M(this,ce.attr,e,t,1<arguments.length)},removeAttr:function(e){return this.each(function(){ce.removeAttr(thi
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC7681INData Raw: 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 3d 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 29 2c 65 29 72 2e 73 65 74 52
                                                                                                                                                                                                    Data Ascii: .type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-Requested-With"]="XMLHttpRequest"),e)r.setR


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    108192.168.2.749827108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC808OUTGET /wp-content/uploads/2023/07/home-capitol2-64b0051d4d769.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 58718
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699479477643;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 13:50:53 GMT
                                                                                                                                                                                                    ETag: "e55e-611f8bb5995e0"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 c0c6d7afa25d841027d75444425d2010.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: VByEgc94HpjIgYmQlWWiEZcaFJ_JioXmvj88fUt9rBl9ILAImXJzsw==
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC16384INData Raw: 52 49 46 46 56 e5 00 00 57 45 42 50 56 50 38 20 4a e5 00 00 f0 5b 08 9d 01 2a 80 07 38 04 3e 9d 4c 9f 4b 25 b0 37 af 27 12 fa 4a f0 13 89 65 4b 96 c0 ff 2d 7d bd 70 c7 44 29 75 96 d3 d8 54 75 e5 5c ef 06 9b 7e df f1 76 dd bc bc df bf ed f9 47 f5 1e e1 ff c6 ff e1 e3 bf ea 7f e6 3d 81 3f 59 3d 24 7f da ed 11 ff 6b d8 47 cd 17 36 bf eb 7a 4f f9 dc fe b1 cf 6f af 1f ea 3d 29 e5 94 68 ae b7 b9 06 7c 79 1f d6 df de f9 ff ff 5f d2 a6 74 fe 13 9e 9f c0 7f af fb df d9 17 ff 0f 60 ff c8 ff 3c fd bb 3d 29 f9 5d f3 4b f4 6d dd ff f5 e5 de e2 c8 34 f8 e7 fe 9f 47 1f 23 ff 4b c7 5f 83 94 21 cb 9f d9 f8 33 fd 6b fa 76 68 3f f2 f2 37 f2 ef e9 7c 6a f9 ab d2 db 94 7f eb e4 09 96 de 50 f8 9b f9 e7 92 d5 f3 72 4c c8 28 e1 9e 18 c5 67 ee 6d 52 52 47 40 0c 93 2e 04 ca 72 47
                                                                                                                                                                                                    Data Ascii: RIFFVWEBPVP8 J[*8>LK%7'JeK-}pD)uTu\~vG=?Y=$kG6zOo=)h|y_t`<=)]Km4G#K_!3kvh?7|jPrL(gmRRG@.rG
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC15888INData Raw: bb 51 e4 ba d9 e6 31 76 30 b3 6d ea d4 50 8e 32 54 5b 55 73 36 66 48 34 e6 7e 81 96 54 e8 9c ac b5 10 29 9e 3d 8f da 56 98 90 40 0b 82 d5 df a3 5f ef 6d 3f 80 6f 53 ee 9b 74 2b 42 62 46 04 95 2d 67 f7 44 c3 16 9d b0 09 81 ad 48 7b fd c0 71 3d 6e 22 db 94 48 de ec 52 32 79 6f 60 3c 5c 57 c2 1e 85 90 e3 83 83 7b 6f a3 f6 ef 10 76 fa 7a 73 4d ba 80 6f c0 cf a9 96 c3 39 06 18 87 ac 3f b5 2f 23 86 48 f5 29 9e f0 0f 3a 8d 22 35 db 25 0a 51 81 ce b0 2c e8 bd 50 ed bf 15 e8 76 26 86 d1 e1 85 81 3c cd 84 ed 09 bd 53 ab 4a a3 1c 64 21 41 0c c5 1b 04 e8 d0 8f 7a 5d a1 4e 13 16 07 94 67 71 ab 9b d7 ee 7c a5 cf e3 f0 da f7 e4 03 aa 96 8b 09 35 d7 d1 ea e5 2d d9 9d 54 d0 9f 5a fe 0d 86 b0 4a 21 4b a1 93 77 cf 16 b9 4a ef ab 89 79 de 6d df 21 bb ca cd c2 0c 49 1a f2 09
                                                                                                                                                                                                    Data Ascii: Q1v0mP2T[Us6fH4~T)=V@_m?oSt+BbF-gDH{q=n"HR2yo`<\W{ovzsMo9?/#H):"5%Q,Pv&<SJd!Az]Ngq|5-TZJ!KwJym!I
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC16384INData Raw: 65 76 9f 6e 55 60 75 af 44 40 cd df e5 78 79 c6 29 c6 82 7f c5 c1 11 df 27 e4 f2 5c 49 6c b3 b7 3e 27 c8 c8 d9 f8 53 03 de 4e b2 1c ad c2 74 87 51 e6 53 13 1e 8c 4e 7a ff 6f 8b 9a b9 3b b3 a4 69 ad 33 a2 b8 33 c7 e5 fb 89 64 26 2e 8d 87 c9 95 ef 05 1c 40 8f 48 c8 8e b1 f3 b0 8d 62 c5 5b 83 79 36 90 44 ad 5a ac 78 ed ad c6 1a e8 4b 33 72 48 ce 76 04 44 2e 46 a7 85 89 a0 11 a6 9d 90 c6 97 b9 8b ab fb a4 5e 4c a2 6f 9a f0 0e 34 78 da 71 10 f2 24 75 b0 27 e6 e5 d6 29 4b 5c f1 cb 64 20 08 0f 8a 46 c7 e6 ea c6 fd cf 91 ff a8 90 32 90 2e 44 0c b2 9e 09 63 1c ec 70 4e ce 09 3c 05 35 be e8 4b 7a 21 e4 ff a0 a7 41 95 f6 11 c0 5e 16 bd 7a aa 9d 30 43 c2 15 50 25 4a 28 2a 3d 4b 9f ba 06 4b bb b1 0b fe de 38 62 17 79 df b8 c4 ec cd 46 c9 8b d1 84 af 35 ce 14 56 9c 30
                                                                                                                                                                                                    Data Ascii: evnU`uD@xy)'\Il>'SNtQSNzo;i33d&.@Hb[y6DZxK3rHvD.F^Lo4xq$u')K\d F2.DcpN<5Kz!A^z0CP%J(*=KK8byF5V0
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC10062INData Raw: 35 86 45 4c c6 ee ee 43 9a 1b d5 dd ff 6d 97 70 0d e9 e4 2a d5 13 33 dc 21 c2 b4 f8 e8 26 9d c5 b1 47 e7 36 8a 5d 86 90 d2 81 df e1 45 3d 0d 0f 71 43 b9 a1 d9 15 a9 be e9 e2 a8 7d 72 16 44 fa 31 1b 56 04 6b 60 fd 32 58 47 94 05 62 4d dd a5 62 5d c2 87 f0 bb ec f8 8b c6 b0 0e c5 32 20 ac 3e 5d 13 ea 7e f3 16 21 cc e9 08 e6 aa f9 7f f5 84 df df 84 4c d0 50 70 cb 01 21 a5 cf 9e 3d eb bd 12 7e df 58 ca 60 c6 ba 2f 60 e1 f5 e0 34 76 a3 38 f0 e1 c2 5f 47 55 c1 c9 49 30 0e f9 70 7d ee d3 71 fd 98 2f 27 d5 45 39 70 24 34 ca 35 bc 91 d3 21 0b a5 9d de fd 2d 47 9b bd 00 b5 51 1f 49 77 68 8f 96 c9 a7 07 e4 63 1f 81 61 27 56 ce 85 51 fb b2 7c 05 e1 68 dc e4 df 04 f2 26 d5 35 64 18 c4 80 ac 9a 24 fa cf 61 0b 74 6b df 27 56 a8 52 ef 25 70 af 98 31 df 6a ec 94 e9 25 f4
                                                                                                                                                                                                    Data Ascii: 5ELCmp*3!&G6]E=qC}rD1Vk`2XGbMb]2 >]~!LPp!=~X`/`4v8_GUI0p}q/'E9p$45!-GQIwhca'VQ|h&5d$atk'VR%p1j%


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    109192.168.2.74983213.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                    x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155439Z-r1755647c66c9glmgg3prd89mn00000008cg00000000bgzp
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    110192.168.2.74983313.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 432
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                    x-ms-request-id: ee1cea45-f01e-003f-5750-23d19d000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155439Z-17fbfdc98bbgqz661ufkm7k13c00000006100000000014zz
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    111192.168.2.74983413.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                    x-ms-request-id: 931f542e-301e-000c-75f2-21323f000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155439Z-r1755647c66d87vp2n0g7qt8bn00000007ng00000000aze2
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    112192.168.2.74983613.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                    x-ms-request-id: fc76b70a-c01e-0034-0bf8-202af6000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155439Z-r1755647c66n5bjpba5s4mu9d000000008k0000000001vms
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    113192.168.2.74983513.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                    x-ms-request-id: ea95fade-601e-003e-6b5d-233248000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155439Z-17fbfdc98bbgpkh7048gc3vfcc000000067g0000000009dy
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    114192.168.2.749830108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC850OUTGET /wp-content/uploads/2023/04/home1_bg1.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/wp-content/uploads/elementor/css/post-140.css?ver=1729524516
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 16002
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699479630569;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:18:54 GMT
                                                                                                                                                                                                    ETag: "3e82-611f9f6253778"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 ab68583a58d574d6a9e5fca1fb1e6316.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: XyOAew7Wf3ZakzRgoth20tXOunFGE4LAhRpq9QLjlhdcSxc_5Y0NgQ==
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC15697INData Raw: 52 49 46 46 7a 3e 00 00 57 45 42 50 56 50 38 20 6e 3e 00 00 b0 63 04 9d 01 2a 80 07 00 05 3e 9d 4c 9f 4d 25 a4 2a 25 a1 b3 39 99 40 13 89 69 6e ff f9 e3 df ff d0 3f ff fa 4f ff fc a7 9a 50 6c c4 ff f5 fe b6 a6 4a 1b 33 b1 ce b1 9b b5 e7 90 fd c1 ff fc f6 7e 4b 79 bb ee af d3 ff 9b 77 ff 3d 3f 73 77 67 c9 4a 5e fe ff da f6 d1 d7 ff fd 9f ff fd a1 fc 63 f8 bf ff ff ff f7 ed c6 df f6 f8 c3 ff 4f ff fe 68 ff ff ef 3f f0 6f ff f8 7f fa d5 5f fe 5f fa d1 7f ff 47 fb 2a df ff fa e6 fc 23 ff f8 05 87 c1 92 f1 a5 72 2f ca e4 5f 95 c8 bf 2b 91 7e 57 22 fc ae 45 f9 5c 8b f2 b9 17 e5 72 2f ca e4 5f 95 c8 bf 2b 91 7e 57 22 fc ae 45 f9 5c 8b f2 b9 17 e5 72 2f ca e4 5f 95 c8 bf 2b 91 7e 57 22 fc ad ff 9d 40 95 f7 21 ed a4 e1 d1 2a 13 8c 82 ea 56 f1 5f 2a c8 d3 11 71 73
                                                                                                                                                                                                    Data Ascii: RIFFz>WEBPVP8 n>c*>LM%*%9@in?OPlJ3~Kyw=?swgJ^cOh?o__G*#r/_+~W"E\r/_+~W"E\r/_+~W"@!*V_*qs
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC305INData Raw: 51 b9 0f 48 00 00 04 87 ca 85 89 67 10 1f 75 4a f6 9a 03 8f df 2d df 6c 89 e7 54 cd 64 c6 db 05 9a a1 45 ac 5c e8 c5 80 00 00 85 58 90 97 0c d4 b5 7f 83 3f 75 0d 42 8e f9 29 5b 3b 42 69 c1 46 5d 4e 2e 53 c7 04 16 30 32 90 a0 00 00 06 35 36 53 7b 94 41 e7 d0 46 07 17 12 9e 8a be 06 08 54 55 04 3e e8 00 00 01 66 eb be b7 31 ae 60 b5 dc 7f 76 d5 dc a3 ad 88 e3 80 ba 59 a7 cb b0 00 00 08 f8 80 61 32 8b 4f 45 27 5f 04 0b e8 b6 7d 85 71 d8 59 8a 90 ca b1 22 ea c7 c0 00 00 86 1f b2 e2 df e4 e0 e5 93 13 3b b9 be 5c 36 b6 65 40 00 00 0a e9 77 6e fb 74 92 e5 b7 dc 1f 55 7e 38 e0 f7 6c d0 00 00 00 04 8f ca 2f 3f 65 2d 48 d8 90 32 8e 11 1f c0 00 00 01 56 6f e1 fd 04 bf ba f6 95 34 1a 20 7c 00 00 00 3c db 2f ed 6a 8d 9c bb 72 38 00 00 00 16 17 e3 17 a8 9e 50 e9 5e d4
                                                                                                                                                                                                    Data Ascii: QHguJ-lTdE\X?uB)[;BiF]N.S0256S{AFTU>f1`vYa2OE'_}qY";\6e@wntU~8l/?e-H2Vo4 |</jr8P^


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    115192.168.2.749829108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC805OUTGET /wp-content/uploads/2023/04/JSL-Logo_No-Tagline_2023.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 8062
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699479631615;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:28:52 GMT
                                                                                                                                                                                                    ETag: "1f7e-611fa19ca3f48"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 409b27093eb36cec367cdee5f3ecf8b2.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: 4seN5Yy1sR6Dr1rKfK1uZw4sU0werRL4UUxCeH_cmHK6VyVqklCGFQ==
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC8062INData Raw: 52 49 46 46 76 1f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 04 00 38 03 00 41 4c 50 48 5f 15 00 00 11 b0 56 6d 4f 58 db d6 27 21 12 90 80 04 24 54 02 12 2a 21 12 2a 01 09 95 80 04 24 20 01 07 f9 b1 f7 d9 e7 ec 06 32 db 66 dd 3b 23 62 02 32 cf 18 ae bd ca 8c bf fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff be fe fb e1 a7 8a 8c 5a 6b 3d 98 99 f7 f4 db 60 87 90 7e bb f3 af a5 fe 2a 22 92 bc cf df 1c f5 0f f9 0f 73 fa c3 a8 29 fd 31 ff 73 a9 bf 6f f2 97 1d 93 ca 51 ff 75 97 09 fb b2 35 7e fd f7 c3 c3 69 b2 e8 7a d8 64 f8 fa ef cf b3 c5 86 ef 49 16 ab ff df 1e 2c c6 ff 63 6d 18 6c 77 3e d5 60 c9 f9 9c 06 8b ce 87 0d 06 e7 b3 d9 ab 79 9f 68 af d3 fb 60 98 6b 77 3f d5 5c c9 fd b0 b9 e0 7e
                                                                                                                                                                                                    Data Ascii: RIFFvWEBPVP8X/8ALPH_VmOX'!$T*!*$ 2f;#b2Zk=`~*"s)1soQu5~izdI,cmlw>`yh`kw?\~


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    116192.168.2.749831108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC797OUTGET /wp-content/uploads/2023/04/mission-bullseye.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 3036
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699479352794;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:34:01 GMT
                                                                                                                                                                                                    ETag: "bdc-611fa2c3a85e8"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 6278ee254a7d35c23aae5e936b5a56ee.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: tPmk2NyPMi3dlGyk-JCPD206JI-d57lf38p6fZXyb6_UEDkOk4Fk2w==
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC3036INData Raw: 52 49 46 46 d4 0b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b7 00 00 b7 00 00 41 4c 50 48 6e 06 00 00 11 b0 9b 6d 5b a4 0d 19 ee 86 94 40 09 94 40 01 2e 53 02 2e 05 4c 09 84 86 53 02 25 10 1a 8e bb e1 44 46 db 84 86 e8 ff e7 1c c7 fb 01 73 3f 0f 0f a4 46 04 04 b7 6d 24 49 8e bd 7d d7 56 75 a7 ce c9 0b 94 5c 7b e7 fd 97 a9 15 9b 2b 2f fb 2f 1c 6c 1a 83 b6 cb 83 2f 97 46 a0 af 6c 97 a7 f2 62 0f ad 4a 59 1c 4d 29 15 3b e8 e8 45 bd b6 3f 0d 5b f4 54 bc 52 4b 64 83 07 2d 92 35 66 55 f4 43 59 61 ac 7c 1c a7 52 86 f2 93 37 8c 55 29 71 9c c6 f2 f7 b7 47 07 6b 18 c7 96 b5 b5 a1 59 1f 08 3d 94 82 34 1f c5 48 12 8d 73 ce b2 90 55 d6 39 67 40 89 62 28 a5 9c 3c bb 9c fb 67 29 25 60 92 c0 67 f0 d1 2b 3e 40 92 c1 47 b0 d1 2b 46 20 92 c2 27 70 d1 2b 4e 00 92
                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XALPHnm[@@.S.LS%DFs?Fm$I}Vu\{+//l/FlbJYM);E?[TRKd-5fUCYa|R7U)qGkY=4HsU9g@b(<g)%`g+>@G+F 'p+N


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    117192.168.2.749838108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC793OUTGET /wp-content/uploads/2023/04/quality-icon.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 3764
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699479667424;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:34:03 GMT
                                                                                                                                                                                                    ETag: "eb4-611fa2c5acf88"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 cfbb6e543d97587a32117dbabb25fc86.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: c89yS4asgM9ZiO9aIYgwXXs_1Zabl0WHz1hBYeuA02-YxMgFe1tZ5g==
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC3764INData Raw: 52 49 46 46 ac 0e 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 9d 00 00 c2 00 00 41 4c 50 48 aa 08 00 00 11 f0 dd 00 50 a5 61 92 6d 65 5d 0c 40 65 01 26 f0 56 af 61 40 5d 50 59 80 03 25 51 1e 60 02 7d ef 47 0c e8 0b 26 d0 17 03 30 81 c7 7e c4 03 a4 ff 03 32 22 88 cc c7 56 44 40 90 24 37 6e b3 04 22 8b 3e 02 91 20 c0 85 f4 82 4b 50 b3 a9 8c 31 5a f6 fa 7a a1 e6 db d8 b4 f4 3a 2f 4c 1d 37 cd bf 8c f6 71 db d2 9b c0 cd da a3 03 08 75 96 ac de 43 e7 57 ab 17 e9 32 d9 51 d5 ab 68 35 3b 4b e2 9b 48 5a 86 00 33 50 cd 3c 0c 1a 0c 41 91 4e 66 30 96 83 50 28 5f e6 65 56 a2 d5 bb ab ac e8 c8 00 7d 5e 03 5b 4b 7c 6e f3 54 26 90 f7 2a dc c4 aa 96 3d e8 4b db b4 84 2d 4a 70 6b fe cb 07 c0 c6 32 f6 ad 18 71 41 9e d4 22 3e f6 92 5a 10 16 e4 29 e8 0e 3f cf 95 26
                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XALPHPame]@e&Va@]PY%Q`}G&0~2"VD@$7n"> KP1Zz:/L7quCW2Qh5;KHZ3P<ANf0P(_eV}^[K|nT&*=K-Jpk2qA">Z)?&


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    118192.168.2.749837108.138.7.1124434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC564OUTGET /wp-content/uploads/2023/04/JSL-Logo_No-Tagline_WHITE.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 7132
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:38 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699478088288;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:28:29 GMT
                                                                                                                                                                                                    ETag: "1bdc-611fa186f3f40"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                    Via: 1.1 c3fc8d1fb362a6655af993732c376dc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: aybqxN4fHQfhQM0KzOj1eRMbrqA-tpIUi9jhSWVteldYKhn0Ar7kRw==
                                                                                                                                                                                                    Age: 1
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC7132INData Raw: 52 49 46 46 d4 1b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2a 04 00 34 03 00 41 4c 50 48 52 15 00 00 11 b0 56 6d 4f 58 db d6 27 21 12 90 80 04 24 54 02 12 2a 21 12 2a 01 09 95 80 04 24 20 01 07 f9 71 f6 d9 7b 9f 06 32 db 66 dd 3b 23 62 02 32 cf 16 9e bd ca 6c bf fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff fe df b5 2a 32 6a ad f5 60 66 de d3 2f 83 1d 42 fa e5 ce ff 2c f5 9f 22 22 c9 f1 fc 97 a3 fe 26 ff 66 4e bf 19 35 a5 df e6 7f 2f f5 d7 4d fe 63 9f a4 72 d4 3f ee 32 61 37 b6 c6 af ff 7e 46 38 4d 16 bd 0e 9b 0c 5f fb 65 8b 0d b7 93 2c 56 ff cf 3c 58 8c ff 27 da 30 d8 ee 77 aa c1 92 df 39 0d 16 fd 0e 1b 0c 7e 67 b3 57 73 3c d1 5e a7 e3 c1 30 d7 ee 79 aa b9 92 e7 61 73 c1 f3 44 6b 9d
                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X*4ALPHRVmOX'!$T*!*$ q{2f;#b2l*2j`f/B,""&fN5/Mcr?2a7~F8M_e,V<X'0w9~gWs<^0yasDk


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    119192.168.2.74984113.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                    x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155439Z-r1755647c66n5bjpba5s4mu9d000000008dg00000000a06h
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    120192.168.2.74984213.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                    x-ms-request-id: 610ea227-401e-00ac-206b-230a97000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155439Z-17fbfdc98bb9dlh7es9mrdw2qc00000005z00000000016d5
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    121192.168.2.74984313.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 405
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                    x-ms-request-id: d7699e86-701e-0050-405d-236767000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155439Z-17fbfdc98bbvcvlzx1n0fduhm000000006600000000031r8
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    122192.168.2.74984413.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 174
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                    x-ms-request-id: 8414f4d3-801e-0047-1592-1f7265000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155439Z-r1755647c66ww2rh494kknq3r000000009900000000041hk
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    123192.168.2.74984513.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:39 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                    x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155439Z-r1755647c66z4pt7cv1pnqayy400000008g00000000065wa
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    124192.168.2.749847108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC798OUTGET /wp-content/uploads/2023/04/person-at-screen2.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 3544
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:40 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699480900419;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:40:32 GMT
                                                                                                                                                                                                    ETag: "dd8-611fa437ec2c8"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 20a87151baa74b57c01624c82e244c6a.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: GFuG5qx_k2WSsRBuw83_1Z9UhHjHAWSMEyEwtxGqZJaLW_AHe2ty0Q==
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC3544INData Raw: 52 49 46 46 d0 0d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 01 00 c2 00 00 41 4c 50 48 66 07 00 00 11 f0 94 6d 5b a3 6d bb b5 1d 6f 7e 9b c7 9b d3 08 8c d0 1d cb 82 04 ba a3 57 12 90 50 12 90 50 12 90 50 12 90 80 04 24 e0 60 6f dc 3b e7 49 05 60 e4 11 11 13 20 ef fd 6b 9d 6f 19 b9 8b 15 33 9e 77 1d 94 2b 98 f7 43 07 a4 27 a6 be 6e c3 b1 19 b3 bf 0f c6 54 cc 7f 18 8a 66 ac a0 1f c9 81 66 8d de cd 76 c8 ad 6a c6 e1 d0 3c 54 66 7c 2b 0c e7 38 ce 86 97 49 d7 cc 60 47 61 c0 bd 4c bb 66 16 47 b1 b3 53 26 de b1 3a 8a c4 cc cc 49 24 70 83 a8 24 cb d4 6f 6c 1f 04 68 98 3b 65 e1 3f 4e e4 ff f7 12 a8 fb 0f 94 35 fc 1f c0 34 c7 ff 58 d1 0c c4 4e e1 e1 6e 6c c6 87 94 d0 2c 29 06 a7 af a1 19 00 62 1f 3c 3c 0c 6c 8b 05 3d f3 6e 5f 41 33 68 5c 07 1b 2b fa
                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X/ALPHfm[mo~WPPP$`o;I` ko3w+C'nTffvj<Tf|+8I`GaLfGS&:I$p$olh;e?N54XNnl,)b<<l=n_A3h\+


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    125192.168.2.749848108.138.7.1124434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC555OUTGET /wp-content/uploads/2023/04/mission-bullseye.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699479352794
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 3036
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699479352794;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:34:01 GMT
                                                                                                                                                                                                    ETag: "bdc-611fa2c3a85e8"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                    Via: 1.1 3a4987afa567e120a2fa0d82969d4c0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: 33fWzwhcLFTC7FLUHRDdOK4o_KdXUL-Gh9nbCiFd3MQn8QyCy6s_IQ==
                                                                                                                                                                                                    Age: 1
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC3036INData Raw: 52 49 46 46 d4 0b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b7 00 00 b7 00 00 41 4c 50 48 6e 06 00 00 11 b0 9b 6d 5b a4 0d 19 ee 86 94 40 09 94 40 01 2e 53 02 2e 05 4c 09 84 86 53 02 25 10 1a 8e bb e1 44 46 db 84 86 e8 ff e7 1c c7 fb 01 73 3f 0f 0f a4 46 04 04 b7 6d 24 49 8e bd 7d d7 56 75 a7 ce c9 0b 94 5c 7b e7 fd 97 a9 15 9b 2b 2f fb 2f 1c 6c 1a 83 b6 cb 83 2f 97 46 a0 af 6c 97 a7 f2 62 0f ad 4a 59 1c 4d 29 15 3b e8 e8 45 bd b6 3f 0d 5b f4 54 bc 52 4b 64 83 07 2d 92 35 66 55 f4 43 59 61 ac 7c 1c a7 52 86 f2 93 37 8c 55 29 71 9c c6 f2 f7 b7 47 07 6b 18 c7 96 b5 b5 a1 59 1f 08 3d 94 82 34 1f c5 48 12 8d 73 ce b2 90 55 d6 39 67 40 89 62 28 a5 9c 3c bb 9c fb 67 29 25 60 92 c0 67 f0 d1 2b 3e 40 92 c1 47 b0 d1 2b 46 20 92 c2 27 70 d1 2b 4e 00 92
                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XALPHnm[@@.S.LS%DFs?Fm$I}Vu\{+//l/FlbJYM);E?[TRKd-5fUCYa|R7U)qGkY=4HsU9g@b(<g)%`g+>@G+F 'p+N


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    126192.168.2.749849108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC799OUTGET /wp-content/uploads/2023/04/cybersecurity-icon.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699477677789
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 2986
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:40 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699480843480;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:22:40 GMT
                                                                                                                                                                                                    ETag: "baa-611fa039a3d40"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 1c7275102c069b3b4bff7bcc191ded2e.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: wpLbsQZazHB6yHXncnxaE4ycd3ugemd72z4XZZ8tA_ufRbJJFUdKyQ==
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC2986INData Raw: 52 49 46 46 a2 0b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 9c 00 00 bc 00 00 41 4c 50 48 be 06 00 00 11 a0 54 6d 4f a4 6d 2a 09 ec ff 1e e8 41 00 12 d8 f6 8c 04 24 94 84 48 40 02 cb 5e 96 84 48 40 42 49 c0 01 e7 7c 05 54 48 c2 db cb 8e 08 07 92 a4 c6 cd 00 b9 63 74 20 09 29 79 c1 d1 4b 48 d8 1a 62 8a ee d8 59 7c 4c 58 5a c5 e4 e7 a5 89 77 9b 49 c9 a7 37 db 61 3c 5c 65 5a f7 7b f2 c0 5c 8d 20 f7 05 c1 6e 82 0b 80 95 52 f1 3c 58 69 64 a9 ea c3 cb 9f 09 5b 2f 74 ed 1f d7 1c 03 e4 49 19 df c3 4b 71 f8 bc 81 09 7c cc 75 a2 b1 2b 01 8c d5 76 91 d8 bb 37 42 b0 ba c3 a7 22 04 37 36 59 ea 8a f2 f5 85 fb 21 be 15 dc 7a b8 6e 62 83 46 af 31 7c ca 05 ef 21 11 bb 8e e8 af 04 e4 3a 64 7a 1d 9c 40 37 d1 c3 e7 a4 b6 72 f7 d0 e5 e7 ab b4 ea ac 86 57 2b 98 20
                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XALPHTmOm*A$H@^H@BI|THct )yKHbY|LXZwI7a<\eZ{\ nR<Xid[/tIKq|u+v7B"76Y!znbF1|!:dz@7rW+


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    127192.168.2.749850108.138.7.1124434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC563OUTGET /wp-content/uploads/2023/04/JSL-Logo_No-Tagline_2023.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699479631615
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 8062
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699479631615;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:28:52 GMT
                                                                                                                                                                                                    ETag: "1f7e-611fa19ca3f48"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                    Via: 1.1 b4bf06ec43f99543c974d975a6c597da.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: qU7nDDSZyT5oBw1YDYIlDikZ7CE_2bJsdoEXtcffqPp2LRqCE9KieA==
                                                                                                                                                                                                    Age: 1
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC8062INData Raw: 52 49 46 46 76 1f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 04 00 38 03 00 41 4c 50 48 5f 15 00 00 11 b0 56 6d 4f 58 db d6 27 21 12 90 80 04 24 54 02 12 2a 21 12 2a 01 09 95 80 04 24 20 01 07 f9 b1 f7 d9 e7 ec 06 32 db 66 dd 3b 23 62 02 32 cf 18 ae bd ca 8c bf fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff be fe fb fa ef eb bf af ff be fe fb e1 a7 8a 8c 5a 6b 3d 98 99 f7 f4 db 60 87 90 7e bb f3 af a5 fe 2a 22 92 bc cf df 1c f5 0f f9 0f 73 fa c3 a8 29 fd 31 ff 73 a9 bf 6f f2 97 1d 93 ca 51 ff 75 97 09 fb b2 35 7e fd f7 c3 c3 69 b2 e8 7a d8 64 f8 fa ef cf b3 c5 86 ef 49 16 ab ff df 1e 2c c6 ff 63 6d 18 6c 77 3e d5 60 c9 f9 9c 06 8b ce 87 0d 06 e7 b3 d9 ab 79 9f 68 af d3 fb 60 98 6b 77 3f d5 5c c9 fd b0 b9 e0 7e
                                                                                                                                                                                                    Data Ascii: RIFFvWEBPVP8X/8ALPH_VmOX'!$T*!*$ 2f;#b2Zk=`~*"s)1soQu5~izdI,cmlw>`yh`kw?\~


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    128192.168.2.749852108.138.7.1124434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC551OUTGET /wp-content/uploads/2023/04/quality-icon.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699479667424
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 3764
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699479667424;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:34:03 GMT
                                                                                                                                                                                                    ETag: "eb4-611fa2c5acf88"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                    Via: 1.1 dc85053069397a282d87170bb1bcab4a.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: 8fQ761W6ufL7m5pzhtun5Y30qT5gyVhhqdJSeELna0Ngp_7lSPCscg==
                                                                                                                                                                                                    Age: 1
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC3764INData Raw: 52 49 46 46 ac 0e 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 9d 00 00 c2 00 00 41 4c 50 48 aa 08 00 00 11 f0 dd 00 50 a5 61 92 6d 65 5d 0c 40 65 01 26 f0 56 af 61 40 5d 50 59 80 03 25 51 1e 60 02 7d ef 47 0c e8 0b 26 d0 17 03 30 81 c7 7e c4 03 a4 ff 03 32 22 88 cc c7 56 44 40 90 24 37 6e b3 04 22 8b 3e 02 91 20 c0 85 f4 82 4b 50 b3 a9 8c 31 5a f6 fa 7a a1 e6 db d8 b4 f4 3a 2f 4c 1d 37 cd bf 8c f6 71 db d2 9b c0 cd da a3 03 08 75 96 ac de 43 e7 57 ab 17 e9 32 d9 51 d5 ab 68 35 3b 4b e2 9b 48 5a 86 00 33 50 cd 3c 0c 1a 0c 41 91 4e 66 30 96 83 50 28 5f e6 65 56 a2 d5 bb ab ac e8 c8 00 7d 5e 03 5b 4b 7c 6e f3 54 26 90 f7 2a dc c4 aa 96 3d e8 4b db b4 84 2d 4a 70 6b fe cb 07 c0 c6 32 f6 ad 18 71 41 9e d4 22 3e f6 92 5a 10 16 e4 29 e8 0e 3f cf 95 26
                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XALPHPame]@e&Va@]PY%Q`}G&0~2"VD@$7n"> KP1Zz:/L7quCW2Qh5;KHZ3P<ANf0P(_eV}^[K|nT&*=K-Jpk2qA">Z)?&


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    129192.168.2.749851108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC790OUTGET /wp-content/uploads/2023/04/ICAM-icon.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699477677789
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 2892
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:41 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699481064611;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:22:36 GMT
                                                                                                                                                                                                    ETag: "b4c-611fa03662550"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 dc85053069397a282d87170bb1bcab4a.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: ZmJbXKBZbkKhDsWkuCIiYec9SoIetWzN5m_zHK6rd7sqF7_8GrWOWg==
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC2892INData Raw: 52 49 46 46 44 0b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b2 00 00 b4 00 00 41 4c 50 48 a3 06 00 00 11 f0 a3 6d 5b 5b db b6 b6 3d d3 14 80 63 96 80 22 90 ad 94 74 65 2a 02 45 50 11 08 67 a8 65 0a 40 b4 22 47 bc 2c cb af 90 70 85 2c ef d7 60 79 bf ae 00 a4 a6 26 1a 3a fa 31 a3 88 98 00 79 c1 ef 7d f8 e1 87 1f be 2f 37 d9 ae 5b 2a 1c ac 29 78 ab ee 8c 5e 13 27 97 e0 d4 2d 51 6b e6 b9 d1 a9 bb a1 7c e5 f9 35 98 3b a1 7c e5 60 da bc b5 56 44 c4 5a eb 7d aa 7b 40 b2 b7 c1 16 76 d3 6a e4 44 bd 6c 65 07 92 b9 07 9e 7e 59 95 9c af 7d e9 c1 a6 6e 40 a0 9b 16 79 b6 0d 3d 8a 9d 5e a0 ad 4e ae a8 43 07 fc e4 02 6d 54 72 51 9d 3a 04 35 33 4f eb e5 c2 4b 6d c8 6a 5e 86 d6 c9 a5 55 6c c8 6a 5a b9 59 e5 ea be 21 ab 49 39 80 28 d7 77 0d 71 52 05 a8 6a 00 71
                                                                                                                                                                                                    Data Ascii: RIFFDWEBPVP8XALPHm[[=c"te*EPge@"G,p,`y&:1y}/7[*)x^'-Qk|5;|`VDZ}{@vjDle~Y}n@y=^NCmTrQ:53OKmj^UljZY!I9(wqRjq


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    130192.168.2.74985413.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:40 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 1952
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                    x-ms-request-id: 4aa30514-001e-0014-5150-235151000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155440Z-r1755647c66dj7986akr8tvaw400000007pg0000000092vz
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    131192.168.2.74986013.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:40 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 3342
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                    ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                    x-ms-request-id: 6d4b4f71-e01e-00aa-4a56-23ceda000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155440Z-17fbfdc98bblptj7fr9s141cpc00000005yg000000008y6z
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    132192.168.2.74985613.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:40 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 958
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                    x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155440Z-17fbfdc98bb6q7cv86r4xdspkg00000005z000000000az03
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    133192.168.2.74985913.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:40 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 2592
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                    x-ms-request-id: bfd938fe-a01e-0070-55c0-20573b000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155440Z-r1755647c66kmfl29f2su56tc40000000980000000006vbu
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    134192.168.2.74985813.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:40 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 501
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                    x-ms-request-id: 3ee1fb64-201e-00aa-2159-233928000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155440Z-17fbfdc98bbq2x5bzrteug30v8000000063g000000000969
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    135192.168.2.749853108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC764OUTGET /wp-content/uploads/elementor/css/post-3141.css?ver=1729524517 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 19973
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:41 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699481261116;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 15:28:36 GMT
                                                                                                                                                                                                    ETag: "4e05-624fe4e7743a0"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 8d07edb8bf98788bf512d51f8cc554f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: GW-3tILUJlMq-cxRGCQ_tyiElWlPsWtbOT3DfJF9a9PKDYMG0YLDxQ==
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC7941INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 31 34 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 39 63 61 39 33 33 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 2d 74 79 70 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 31 34 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 39 63 61 39 33 33 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 6c 61 79 65 72 7b 62 61 63 6b 67
                                                                                                                                                                                                    Data Ascii: .elementor-3141 .elementor-element.elementor-element-29ca933:not(.elementor-motion-effects-element-type-background), .elementor-3141 .elementor-element.elementor-element-29ca933 > .elementor-motion-effects-container > .elementor-motion-effects-layer{backg
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC12032INData Raw: 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 77 72 61 70 70 65 72 20 2e 6e 61 76 20 3e 20 6c 69 7b 6d 61 72 67 69 6e 3a 30 70 78 20 30 70 78 20 30 70 78 20 33 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 31 34 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 62 64 63 34 36 62 33 20 2e 74 68 65 6d 65 67 6f 6f 64 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 77 72 61 70 70 65 72 20 2e 6e 61 76 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 31 34 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 62 64 63 34 36 62 33 20 2e 74 68 65 6d 65 67 6f 6f 64 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 77
                                                                                                                                                                                                    Data Ascii: s-navigation-wrapper .nav > li{margin:0px 0px 0px 30px;}.elementor-3141 .elementor-element.elementor-element-bdc46b3 .themegoods-navigation-wrapper .nav{text-align:left;}.elementor-3141 .elementor-element.elementor-element-bdc46b3 .themegoods-navigation-w


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    136192.168.2.749855108.138.7.1124434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC548OUTGET /wp-content/uploads/2023/04/home1_bg1.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699479630569
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 16002
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699479630569;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:18:54 GMT
                                                                                                                                                                                                    ETag: "3e82-611f9f6253778"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                    Via: 1.1 3a4987afa567e120a2fa0d82969d4c0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: 6dqO4j0MsBCKYsm03xF6Rn2rM71PW7sgqfeb6W7KcOz62npignekqw==
                                                                                                                                                                                                    Age: 2
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC15690INData Raw: 52 49 46 46 7a 3e 00 00 57 45 42 50 56 50 38 20 6e 3e 00 00 b0 63 04 9d 01 2a 80 07 00 05 3e 9d 4c 9f 4d 25 a4 2a 25 a1 b3 39 99 40 13 89 69 6e ff f9 e3 df ff d0 3f ff fa 4f ff fc a7 9a 50 6c c4 ff f5 fe b6 a6 4a 1b 33 b1 ce b1 9b b5 e7 90 fd c1 ff fc f6 7e 4b 79 bb ee af d3 ff 9b 77 ff 3d 3f 73 77 67 c9 4a 5e fe ff da f6 d1 d7 ff fd 9f ff fd a1 fc 63 f8 bf ff ff ff f7 ed c6 df f6 f8 c3 ff 4f ff fe 68 ff ff ef 3f f0 6f ff f8 7f fa d5 5f fe 5f fa d1 7f ff 47 fb 2a df ff fa e6 fc 23 ff f8 05 87 c1 92 f1 a5 72 2f ca e4 5f 95 c8 bf 2b 91 7e 57 22 fc ae 45 f9 5c 8b f2 b9 17 e5 72 2f ca e4 5f 95 c8 bf 2b 91 7e 57 22 fc ae 45 f9 5c 8b f2 b9 17 e5 72 2f ca e4 5f 95 c8 bf 2b 91 7e 57 22 fc ad ff 9d 40 95 f7 21 ed a4 e1 d1 2a 13 8c 82 ea 56 f1 5f 2a c8 d3 11 71 73
                                                                                                                                                                                                    Data Ascii: RIFFz>WEBPVP8 n>c*>LM%*%9@in?OPlJ3~Kyw=?swgJ^cOh?o__G*#r/_+~W"E\r/_+~W"E\r/_+~W"@!*V_*qs
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC300INData Raw: 00 85 16 04 49 fe 09 51 b9 0f 48 00 00 04 87 ca 85 89 67 10 1f 75 4a f6 9a 03 8f df 2d df 6c 89 e7 54 cd 64 c6 db 05 9a a1 45 ac 5c e8 c5 80 00 00 85 58 90 97 0c d4 b5 7f 83 3f 75 0d 42 8e f9 29 5b 3b 42 69 c1 46 5d 4e 2e 53 c7 04 16 30 32 90 a0 00 00 06 35 36 53 7b 94 41 e7 d0 46 07 17 12 9e 8a be 06 08 54 55 04 3e e8 00 00 01 66 eb be b7 31 ae 60 b5 dc 7f 76 d5 dc a3 ad 88 e3 80 ba 59 a7 cb b0 00 00 08 f8 80 61 32 8b 4f 45 27 5f 04 0b e8 b6 7d 85 71 d8 59 8a 90 ca b1 22 ea c7 c0 00 00 86 1f b2 e2 df e4 e0 e5 93 13 3b b9 be 5c 36 b6 65 40 00 00 0a e9 77 6e fb 74 92 e5 b7 dc 1f 55 7e 38 e0 f7 6c d0 00 00 00 04 8f ca 2f 3f 65 2d 48 d8 90 32 8e 11 1f c0 00 00 01 56 6f e1 fd 04 bf ba f6 95 34 1a 20 7c 00 00 00 3c db 2f ed 6a 8d 9c bb 72 38 00 00 00 16 17 e3
                                                                                                                                                                                                    Data Ascii: IQHguJ-lTdE\X?uB)[;BiF]N.S0256S{AFTU>f1`vYa2OE'_}qY";\6e@wntU~8l/?e-H2Vo4 |</jr8
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC12INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    137192.168.2.749857108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC796OUTGET /wp-content/plugins/elementor/assets/lib/animations/styles/e-animation-grow.min.css?ver=3.24.7 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 198
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:41 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699481311271;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:04:07 GMT
                                                                                                                                                                                                    ETag: "c6-624fb732713e0"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 22ec86e3f4ec676e17ef8eea76eefba2.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: MrjKidHZJOWQ0Me765wUjTPck8Fn8hKoG6Q7Li7YQ5xEXBm97tF3vQ==
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC198INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 67 72 6f 77 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 67 72 6f 77 3a 61 63 74 69 76 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 67 72 6f 77 3a 66 6f 63 75 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 67 72 6f 77 3a 68 6f 76 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d
                                                                                                                                                                                                    Data Ascii: .elementor-animation-grow{transition-duration:.3s;transition-property:transform}.elementor-animation-grow:active,.elementor-animation-grow:focus,.elementor-animation-grow:hover{transform:scale(1.1)}


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    138192.168.2.749861108.138.7.1124434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC566OUTGET /wp-content/uploads/2023/07/home-capitol2-64b0051d4d769.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699479630569
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 58718
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:39 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699479477643;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 13:50:53 GMT
                                                                                                                                                                                                    ETag: "e55e-611f8bb5995e0"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                    Via: 1.1 61c90c70feca5f532bf48bc0dc85d516.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: Z-VUuTps1K6fHuk2iqRhKa6AhCGnpUkNKz8vL6_NIdPHVnwAC18lxw==
                                                                                                                                                                                                    Age: 2
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC16384INData Raw: 52 49 46 46 56 e5 00 00 57 45 42 50 56 50 38 20 4a e5 00 00 f0 5b 08 9d 01 2a 80 07 38 04 3e 9d 4c 9f 4b 25 b0 37 af 27 12 fa 4a f0 13 89 65 4b 96 c0 ff 2d 7d bd 70 c7 44 29 75 96 d3 d8 54 75 e5 5c ef 06 9b 7e df f1 76 dd bc bc df bf ed f9 47 f5 1e e1 ff c6 ff e1 e3 bf ea 7f e6 3d 81 3f 59 3d 24 7f da ed 11 ff 6b d8 47 cd 17 36 bf eb 7a 4f f9 dc fe b1 cf 6f af 1f ea 3d 29 e5 94 68 ae b7 b9 06 7c 79 1f d6 df de f9 ff ff 5f d2 a6 74 fe 13 9e 9f c0 7f af fb df d9 17 ff 0f 60 ff c8 ff 3c fd bb 3d 29 f9 5d f3 4b f4 6d dd ff f5 e5 de e2 c8 34 f8 e7 fe 9f 47 1f 23 ff 4b c7 5f 83 94 21 cb 9f d9 f8 33 fd 6b fa 76 68 3f f2 f2 37 f2 ef e9 7c 6a f9 ab d2 db 94 7f eb e4 09 96 de 50 f8 9b f9 e7 92 d5 f3 72 4c c8 28 e1 9e 18 c5 67 ee 6d 52 52 47 40 0c 93 2e 04 ca 72 47
                                                                                                                                                                                                    Data Ascii: RIFFVWEBPVP8 J[*8>LK%7'JeK-}pD)uTu\~vG=?Y=$kG6zOo=)h|y_t`<=)]Km4G#K_!3kvh?7|jPrL(gmRRG@.rG
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC16384INData Raw: bb 51 e4 ba d9 e6 31 76 30 b3 6d ea d4 50 8e 32 54 5b 55 73 36 66 48 34 e6 7e 81 96 54 e8 9c ac b5 10 29 9e 3d 8f da 56 98 90 40 0b 82 d5 df a3 5f ef 6d 3f 80 6f 53 ee 9b 74 2b 42 62 46 04 95 2d 67 f7 44 c3 16 9d b0 09 81 ad 48 7b fd c0 71 3d 6e 22 db 94 48 de ec 52 32 79 6f 60 3c 5c 57 c2 1e 85 90 e3 83 83 7b 6f a3 f6 ef 10 76 fa 7a 73 4d ba 80 6f c0 cf a9 96 c3 39 06 18 87 ac 3f b5 2f 23 86 48 f5 29 9e f0 0f 3a 8d 22 35 db 25 0a 51 81 ce b0 2c e8 bd 50 ed bf 15 e8 76 26 86 d1 e1 85 81 3c cd 84 ed 09 bd 53 ab 4a a3 1c 64 21 41 0c c5 1b 04 e8 d0 8f 7a 5d a1 4e 13 16 07 94 67 71 ab 9b d7 ee 7c a5 cf e3 f0 da f7 e4 03 aa 96 8b 09 35 d7 d1 ea e5 2d d9 9d 54 d0 9f 5a fe 0d 86 b0 4a 21 4b a1 93 77 cf 16 b9 4a ef ab 89 79 de 6d df 21 bb ca cd c2 0c 49 1a f2 09
                                                                                                                                                                                                    Data Ascii: Q1v0mP2T[Us6fH4~T)=V@_m?oSt+BbF-gDH{q=n"HR2yo`<\W{ovzsMo9?/#H):"5%Q,Pv&<SJd!Az]Ngq|5-TZJ!KwJym!I
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC16384INData Raw: a8 28 2d 85 fd 5d 61 f3 c7 fe 54 fd a7 ea 99 17 fd 9a 70 9f 57 8c fc 99 da 24 41 e3 7f 80 ae e0 d5 48 05 ce 42 19 5b 57 5f 9c d8 28 18 e7 7c 8a 96 b0 83 50 df 6f be 05 30 82 8c b0 9c 57 a0 59 ba 7b 04 2d 67 e8 6e 96 c7 f5 4b 4a 03 55 65 66 15 4f f3 9d 64 23 a8 a4 50 82 69 e4 f9 cc 63 24 d4 d7 52 cc 38 49 f0 ce 86 20 f5 6a b6 ce 4c ac c2 c0 67 74 e2 cb 0c 4f 93 28 69 3c fe b9 dc cd 72 a0 ac b1 e6 21 ec 66 94 64 81 38 ca 0c 19 ad 53 9f 9f 7a 27 74 77 d2 9d 92 1a c4 5f 4c 4b a4 83 d4 e0 74 42 86 96 e0 19 83 71 86 6b 8e ea dc 88 c0 90 02 f4 0e b1 cb 54 40 c6 3e 96 48 1f c7 59 bc af 50 53 5c 47 33 af 5c a3 e5 71 d1 cc e1 72 1a 0a 79 83 81 56 a9 56 6d d7 df c2 4e ac 4a aa 54 3e ff c7 b1 7e 29 f5 c7 60 82 aa 53 16 52 ea f7 d3 39 ab d7 3a 0e 4a b7 dc 82 6c 74 57
                                                                                                                                                                                                    Data Ascii: (-]aTpW$AHB[W_(|Po0WY{-gnKJUefOd#Pic$R8I jLgtO(i<r!fd8Sz'tw_LKtBqkT@>HYPS\G3\qryVVmNJT>~)`SR9:JltW
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC9566INData Raw: a4 c6 45 08 2c 98 02 1e 68 b6 72 a2 2f d1 91 95 b6 62 8e bb e7 71 12 1c 96 b0 e7 a4 1e 63 bb 58 00 6a 7f 5e 5b e4 d8 84 81 73 5f b2 d0 81 82 ce 9b 14 9c e1 4e 0b 75 8c 5c b2 96 26 03 20 f5 96 19 ca f0 ae 90 4b 2c e6 f6 0a c6 24 78 23 bc 3d 0c 52 57 66 e9 07 f3 72 c7 b3 c4 22 de 30 4a b4 e0 63 c8 30 00 7c 04 1c 70 61 fe 7d d7 6e ea e8 4d b7 c2 98 85 4f 8b 5b a0 02 33 da 73 8b 49 fd a1 98 96 bf 18 76 0c 31 92 56 9e 10 fb 1a 3b 6b 71 2e e0 fa 27 d8 54 55 e4 cf 33 1d d6 5e 7d 3c 70 6e 83 2e 16 34 6c 0d ea 2f d6 fe e0 82 cc d0 44 2f 32 db d4 78 e6 03 6c 4e d0 89 d1 e5 0e fe 28 73 6b c5 b3 4b 1d 28 97 cf d1 5d e3 75 50 e7 8a b4 87 68 f6 d9 80 86 f3 48 82 b1 fa 78 b3 05 70 00 1c 86 20 0e 9a 00 3e 12 00 23 b9 cc 53 9a 71 c0 34 29 83 20 da f8 20 e3 50 cc 8b a0 7d
                                                                                                                                                                                                    Data Ascii: E,hr/bqcXj^[s_Nu\& K,$x#=RWfr"0Jc0|pa}nMO[3sIv1V;kq.'TU3^}<pn.4l/D/2xlN(skK(]uPhHxp >#Sq4) P}


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    139192.168.2.749862108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:40 UTC781OUTGET /wp-content/plugins/elementor/assets/css/widget-social-icons.min.css?ver=3.24.7 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 4875
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:41 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699481154281;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:04:00 GMT
                                                                                                                                                                                                    ETag: "130b-624fb72ba2910"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 57eb57a4c7d431365ab5b2e18c495bf4.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: 0tVT-YfwlzGRhNb4HfTM7mOHeYilbgSOX3ClVV8ZWzOcRc3FhqFrTg==
                                                                                                                                                                                                    2024-10-23 15:54:41 UTC4875INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 31 35 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 6d 6f 62 69 6c 65 2d 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 74 61 62 6c 65 74 2d 30 20 2e
                                                                                                                                                                                                    Data Ascii: /*! elementor - v3.24.0 - 15-10-2024 */.elementor-widget-social-icons.elementor-grid-0 .elementor-widget-container,.elementor-widget-social-icons.elementor-grid-mobile-0 .elementor-widget-container,.elementor-widget-social-icons.elementor-grid-tablet-0 .


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    140192.168.2.749870108.138.7.1124434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC557OUTGET /wp-content/uploads/2023/04/cybersecurity-icon.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699480843480
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 2986
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:40 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699480843480;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:22:40 GMT
                                                                                                                                                                                                    ETag: "baa-611fa039a3d40"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                    Via: 1.1 149b1af6ad8d2c0fedea82bfb1c29c66.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: AYcS31imOt9MqayN2Pf3xadOIstawHaSJkqtA4z1szWUMHRlVjzgkA==
                                                                                                                                                                                                    Age: 2
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC2986INData Raw: 52 49 46 46 a2 0b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 9c 00 00 bc 00 00 41 4c 50 48 be 06 00 00 11 a0 54 6d 4f a4 6d 2a 09 ec ff 1e e8 41 00 12 d8 f6 8c 04 24 94 84 48 40 02 cb 5e 96 84 48 40 42 49 c0 01 e7 7c 05 54 48 c2 db cb 8e 08 07 92 a4 c6 cd 00 b9 63 74 20 09 29 79 c1 d1 4b 48 d8 1a 62 8a ee d8 59 7c 4c 58 5a c5 e4 e7 a5 89 77 9b 49 c9 a7 37 db 61 3c 5c 65 5a f7 7b f2 c0 5c 8d 20 f7 05 c1 6e 82 0b 80 95 52 f1 3c 58 69 64 a9 ea c3 cb 9f 09 5b 2f 74 ed 1f d7 1c 03 e4 49 19 df c3 4b 71 f8 bc 81 09 7c cc 75 a2 b1 2b 01 8c d5 76 91 d8 bb 37 42 b0 ba c3 a7 22 04 37 36 59 ea 8a f2 f5 85 fb 21 be 15 dc 7a b8 6e 62 83 46 af 31 7c ca 05 ef 21 11 bb 8e e8 af 04 e4 3a 64 7a 1d 9c 40 37 d1 c3 e7 a4 b6 72 f7 d0 e5 e7 ab b4 ea ac 86 57 2b 98 20
                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XALPHTmOm*A$H@^H@BI|THct )yKHbY|LXZwI7a<\eZ{\ nR<Xid[/tIKq|u+v7B"76Y!znbF1|!:dz@7rW+


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    141192.168.2.749865108.138.7.1124434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC556OUTGET /wp-content/uploads/2023/04/person-at-screen2.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699480900419
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 3544
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:40 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699480900419;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:40:32 GMT
                                                                                                                                                                                                    ETag: "dd8-611fa437ec2c8"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                    Via: 1.1 149b1af6ad8d2c0fedea82bfb1c29c66.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: uticHJ5lD-CshzV0KHQFcLnbKOb04bqv6qYjB6semCYqZoGuTVDxAg==
                                                                                                                                                                                                    Age: 2
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC3544INData Raw: 52 49 46 46 d0 0d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 01 00 c2 00 00 41 4c 50 48 66 07 00 00 11 f0 94 6d 5b a3 6d bb b5 1d 6f 7e 9b c7 9b d3 08 8c d0 1d cb 82 04 ba a3 57 12 90 50 12 90 50 12 90 50 12 90 80 04 24 e0 60 6f dc 3b e7 49 05 60 e4 11 11 13 20 ef fd 6b 9d 6f 19 b9 8b 15 33 9e 77 1d 94 2b 98 f7 43 07 a4 27 a6 be 6e c3 b1 19 b3 bf 0f c6 54 cc 7f 18 8a 66 ac a0 1f c9 81 66 8d de cd 76 c8 ad 6a c6 e1 d0 3c 54 66 7c 2b 0c e7 38 ce 86 97 49 d7 cc 60 47 61 c0 bd 4c bb 66 16 47 b1 b3 53 26 de b1 3a 8a c4 cc cc 49 24 70 83 a8 24 cb d4 6f 6c 1f 04 68 98 3b 65 e1 3f 4e e4 ff f7 12 a8 fb 0f 94 35 fc 1f c0 34 c7 ff 58 d1 0c c4 4e e1 e1 6e 6c c6 87 94 d0 2c 29 06 a7 af a1 19 00 62 1f 3c 3c 0c 6c 8b 05 3d f3 6e 5f 41 33 68 5c 07 1b 2b fa
                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X/ALPHfm[mo~WPPP$`o;I` ko3w+C'nTffvj<Tf|+8I`GaLfGS&:I$p$olh;e?N54XNnl,)b<<l=n_A3h\+


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    142192.168.2.749864108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC787OUTGET /wp-content/plugins/elementor/assets/css/conditionals/apple-webkit.min.css?ver=3.24.7 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699478088288
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 7068
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:42 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699482405614;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:03:58 GMT
                                                                                                                                                                                                    ETag: "1b9c-624fb729a25c0"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 f61953901038b0c4b4c82c311140f1b8.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: 0iwjgUkO9qv0TY_PzdzW5L8rW_SWHuAGZNYf7BXn-NwwLAFhmmgRIg==
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC7068INData Raw: 2e 65 2d 2d 75 61 2d 61 70 70 6c 65 57 65 62 6b 69 74 2e 72 74 6c 7b 2d 2d 66 6c 65 78 2d 72 69 67 68 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 65 2d 2d 75 61 2d 61 70 70 6c 65 57 65 62 6b 69 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 2d 2d 61 6c 69 67 6e 2d 72 69 67 68 74 2c 2e 65 2d 2d 75 61 2d 61 70 70 6c 65 57 65 62 6b 69 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 73 2e 65 2d 67 72 69 64 2d 61 6c 69 67 6e 2d 72 69 67 68 74 7b 2d 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 66 6c 65 78 2d 72 69 67 68 74 2c 66 6c 65 78 2d 65 6e 64 29 7d 2e 65 2d 2d 75 61 2d 61 70 70 6c 65 57 65 62 6b 69 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 68 61 72 65 2d 62
                                                                                                                                                                                                    Data Ascii: .e--ua-appleWebkit.rtl{--flex-right:flex-start}.e--ua-appleWebkit .elementor-share-buttons--align-right,.e--ua-appleWebkit .elementor-widget-social-icons.e-grid-align-right{--justify-content:var(--flex-right,flex-end)}.e--ua-appleWebkit .elementor-share-b


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    143192.168.2.749872108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC764OUTGET /wp-content/uploads/elementor/css/post-6189.css?ver=1729524337 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699481064611
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 28971
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:42 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699482290657;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 15:25:37 GMT
                                                                                                                                                                                                    ETag: "712b-624fe43c4f7b8"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 57eb57a4c7d431365ab5b2e18c495bf4.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: EdpE3cDKBHj5CLYFkEvsIpfNHKGQIn4rHMEH6n-z56DKqHWMgIiD7Q==
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC15676INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 36 31 38 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 62 35 64 62 38 63 35 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 2d 74 79 70 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 36 31 38 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 62 35 64 62 38 63 35 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 6c 61 79 65 72 7b 62 61 63 6b 67
                                                                                                                                                                                                    Data Ascii: .elementor-6189 .elementor-element.elementor-element-b5db8c5:not(.elementor-motion-effects-element-type-background), .elementor-6189 .elementor-element.elementor-element-b5db8c5 > .elementor-motion-effects-container > .elementor-motion-effects-layer{backg
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC10164INData Raw: 6e 2d 62 6f 78 2d 74 69 74 6c 65 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 36 31 38 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 31 35 37 31 33 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 74 69 74 6c 65 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 36 31 38 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 31 35 37 31 33 33 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69
                                                                                                                                                                                                    Data Ascii: n-box-title, .elementor-6189 .elementor-element.elementor-element-7157133 .elementor-icon-box-title a{font-size:12px;font-weight:400;text-transform:uppercase;}.elementor-6189 .elementor-element.elementor-element-7157133 > .elementor-widget-container{margi
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC3131INData Raw: 69 6e 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 2d 2d 65 2d 63 6f 6c 75 6d 6e 2d 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 70 78 3b 2d 2d 65 2d 63 6f 6c 75 6d 6e 2d 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 36 31 38 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 31 38 38 66 32 39 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 70 6f 70 75 6c 61 74 65 64 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 36 31 38 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 31 38 38 66 32 39 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 70 6f 70 75 6c
                                                                                                                                                                                                    Data Ascii: in:0px 0px 0px 0px;--e-column-margin-right:0px;--e-column-margin-left:0px;}.elementor-6189 .elementor-element.elementor-element-8188f29 > .elementor-element-populated, .elementor-6189 .elementor-element.elementor-element-8188f29 > .elementor-element-popul


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    144192.168.2.749873108.138.7.104434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC777OUTGET /wp-content/plugins/elementor/assets/css/widget-icon-box.min.css?ver=3.24.7 HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                    Referer: https://www.jazzsolutions.com/
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699481064611
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                    Content-Length: 10094
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:42 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699482467712;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Mon, 21 Oct 2024 12:04:00 GMT
                                                                                                                                                                                                    ETag: "276e-624fb72b3d7e0"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    Via: 1.1 bfb5bffe90e3b0e760933a7a07d850ba.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: y83AdM2Cp8ziw_uYdQeXEIJx4jR_jw3g-PUymmf_pVWQUq13V293Nw==
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC10094INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 31 35 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 62 6f 78 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 62 6f 78 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 62 6f 78 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 2c 31 35 70 78 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74
                                                                                                                                                                                                    Data Ascii: /*! elementor - v3.24.0 - 15-10-2024 */.elementor-widget-icon-box .elementor-icon-box-wrapper{display:block;text-align:center}.elementor-widget-icon-box .elementor-icon-box-icon{margin-bottom:var(--icon-box-icon-margin,15px);margin-right:auto;margin-left


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    145192.168.2.749874108.138.7.1124434708C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC548OUTGET /wp-content/uploads/2023/04/ICAM-icon.webp HTTP/1.1
                                                                                                                                                                                                    Host: www.jazzsolutions.com
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                    Cookie: _ga=GA1.1.774035402.1729698870; _gcl_au=1.1.1636651784.1729698870; _ga_M7M1HVV1VZ=GS1.1.1729698870.1.0.1729698870.0.0.0; session=expiry=1729699481064611
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                    Content-Length: 2892
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:41 GMT
                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                    Set-Cookie: session=expiry=1729699481064611;Max-Age=600;path=/;httponly;secure;
                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN, SAMEORIGIN
                                                                                                                                                                                                    Cache-Control: max-age=86400, public
                                                                                                                                                                                                    Last-Modified: Thu, 22 Feb 2024 15:22:36 GMT
                                                                                                                                                                                                    ETag: "b4c-611fa03662550"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                    Via: 1.1 fb5610ec56d3f427bcbcfdd851770614.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                    X-Amz-Cf-Id: dQLy5Y5rTrgY5BIRcK0bnAb6z95cDysurJ0iwlh9ePXV3Fq9XfluGw==
                                                                                                                                                                                                    Age: 1
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC2892INData Raw: 52 49 46 46 44 0b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b2 00 00 b4 00 00 41 4c 50 48 a3 06 00 00 11 f0 a3 6d 5b 5b db b6 b6 3d d3 14 80 63 96 80 22 90 ad 94 74 65 2a 02 45 50 11 08 67 a8 65 0a 40 b4 22 47 bc 2c cb af 90 70 85 2c ef d7 60 79 bf ae 00 a4 a6 26 1a 3a fa 31 a3 88 98 00 79 c1 ef 7d f8 e1 87 1f be 2f 37 d9 ae 5b 2a 1c ac 29 78 ab ee 8c 5e 13 27 97 e0 d4 2d 51 6b e6 b9 d1 a9 bb a1 7c e5 f9 35 98 3b a1 7c e5 60 da bc b5 56 44 c4 5a eb 7d aa 7b 40 b2 b7 c1 16 76 d3 6a e4 44 bd 6c 65 07 92 b9 07 9e 7e 59 95 9c af 7d e9 c1 a6 6e 40 a0 9b 16 79 b6 0d 3d 8a 9d 5e a0 ad 4e ae a8 43 07 fc e4 02 6d 54 72 51 9d 3a 04 35 33 4f eb e5 c2 4b 6d c8 6a 5e 86 d6 c9 a5 55 6c c8 6a 5a b9 59 e5 ea be 21 ab 49 39 80 28 d7 77 0d 71 52 05 a8 6a 00 71
                                                                                                                                                                                                    Data Ascii: RIFFDWEBPVP8XALPHm[[=c"te*EPge@"G,p,`y&:1y}/7[*)x^'-Qk|5;|`VDZ}{@vjDle~Y}n@y=^NCmTrQ:53OKmj^UljZY!I9(wqRjq


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    146192.168.2.74986913.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:42 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 1356
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                    x-ms-request-id: c39a1591-e01e-001f-5e5d-231633000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155442Z-17fbfdc98bbvwcxrk0yzwg4d5800000005z000000000ag3x
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    147192.168.2.74986713.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:42 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 1393
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                    x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155442Z-r1755647c66d87vp2n0g7qt8bn00000007pg0000000099zq
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    148192.168.2.74986613.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:42 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 1356
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                    x-ms-request-id: 46032cb8-c01e-007a-5b59-23b877000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155442Z-17fbfdc98bbkw9phumvsc7yy8w000000063000000000141k
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                    149192.168.2.74986313.107.253.45443
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Wed, 23 Oct 2024 15:54:42 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 2284
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                    ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                    x-ms-request-id: 639ae494-d01e-0082-069a-20e489000000
                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                    x-azure-ref: 20241023T155442Z-r1755647c66ldfgxa3qp9d53us00000008b000000000e5cp
                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    2024-10-23 15:54:42 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                    Start time:11:54:16
                                                                                                                                                                                                    Start date:23/10/2024
                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                    Imagebase:0x7ff6c4390000
                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                    Start time:11:54:22
                                                                                                                                                                                                    Start date:23/10/2024
                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2052,i,14851827175926371327,2958945397892333584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                    Imagebase:0x7ff6c4390000
                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                    Start time:11:54:25
                                                                                                                                                                                                    Start date:23/10/2024
                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.jazzsolutions.com"
                                                                                                                                                                                                    Imagebase:0x7ff6c4390000
                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    No disassembly